Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
cali.exe

Overview

General Information

Sample name:cali.exe
Analysis ID:1577452
MD5:cae505e91242b082fefcf521b25d02f5
SHA1:049fe643f4807770cee9d8163bd739763a693a8e
SHA256:053eb54af528f36c930565abc0ae8888dc8ea7c8740dcb25e02cad88a26dfe34
Tags:AgentTeslaexeuser-lowmal3
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
AI detected suspicious sample
Contains functionality to log keystrokes (.Net Source)
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Outbound SMTP Connections
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • cali.exe (PID: 7360 cmdline: "C:\Users\user\Desktop\cali.exe" MD5: CAE505E91242B082FEFCF521B25D02F5)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.privateemail.com", "Username": "pin@hm-heating-de.icu", "Password": "mGr{)g5TVG3j"}
SourceRuleDescriptionAuthorStrings
cali.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    cali.exeJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      cali.exeINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
      • 0x334e5:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
      • 0x33557:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
      • 0x335e1:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
      • 0x33673:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
      • 0x336dd:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
      • 0x3374f:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
      • 0x337e5:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
      • 0x33875:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
      SourceRuleDescriptionAuthorStrings
      00000000.00000002.2623919463.000000000326B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000000.00000000.1377544914.0000000000F02000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000000.1377544914.0000000000F02000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            00000000.00000002.2623919463.0000000003241000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              00000000.00000002.2623919463.0000000003241000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                Click to see the 3 entries
                SourceRuleDescriptionAuthorStrings
                0.0.cali.exe.f00000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  0.0.cali.exe.f00000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    0.0.cali.exe.f00000.0.unpackINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
                    • 0x334e5:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                    • 0x33557:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
                    • 0x335e1:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
                    • 0x33673:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                    • 0x336dd:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                    • 0x3374f:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                    • 0x337e5:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                    • 0x33875:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548

                    System Summary

                    barindex
                    Source: Network ConnectionAuthor: frack113: Data: DesusertionIp: 198.54.122.135, DesusertionIsIpv6: false, DesusertionPort: 587, EventID: 3, Image: C:\Users\user\Desktop\cali.exe, Initiated: true, ProcessId: 7360, Protocol: tcp, SourceIp: 192.168.2.9, SourceIsIpv6: false, SourcePort: 49708
                    No Suricata rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: cali.exeAvira: detected
                    Source: cali.exeMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.privateemail.com", "Username": "pin@hm-heating-de.icu", "Password": "mGr{)g5TVG3j"}
                    Source: cali.exeReversingLabs: Detection: 83%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: cali.exeJoe Sandbox ML: detected
                    Source: cali.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.9:49707 version: TLS 1.2
                    Source: cali.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: global trafficTCP traffic: 192.168.2.9:49708 -> 198.54.122.135:587
                    Source: Joe Sandbox ViewIP Address: 198.54.122.135 198.54.122.135
                    Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
                    Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
                    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                    Source: unknownDNS query: name: api.ipify.org
                    Source: unknownDNS query: name: api.ipify.org
                    Source: global trafficTCP traffic: 192.168.2.9:49708 -> 198.54.122.135:587
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                    Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                    Source: global trafficDNS traffic detected: DNS query: mail.privateemail.com
                    Source: cali.exe, 00000000.00000002.2623919463.000000000326B000.00000004.00000800.00020000.00000000.sdmp, cali.exe, 00000000.00000002.2623175687.00000000016CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                    Source: cali.exe, 00000000.00000002.2623175687.00000000016CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                    Source: cali.exe, 00000000.00000002.2625643912.0000000006A11000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.m
                    Source: cali.exe, 00000000.00000002.2625643912.0000000006A11000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
                    Source: cali.exe, 00000000.00000002.2623175687.00000000016CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSADomainVaJ
                    Source: cali.exe, 00000000.00000002.2623919463.000000000326B000.00000004.00000800.00020000.00000000.sdmp, cali.exe, 00000000.00000002.2623175687.00000000016CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#
                    Source: cali.exe, 00000000.00000002.2623919463.000000000326B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.privateemail.com
                    Source: cali.exe, 00000000.00000002.2623919463.000000000326B000.00000004.00000800.00020000.00000000.sdmp, cali.exe, 00000000.00000002.2623175687.00000000016CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                    Source: cali.exe, 00000000.00000002.2623919463.000000000326B000.00000004.00000800.00020000.00000000.sdmp, cali.exe, 00000000.00000002.2623175687.00000000016CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                    Source: cali.exe, 00000000.00000002.2623919463.00000000031F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: cali.exeString found in binary or memory: https://account.dyn.com/
                    Source: cali.exeString found in binary or memory: https://api.ipify.org
                    Source: cali.exe, 00000000.00000002.2623919463.00000000031F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                    Source: cali.exe, 00000000.00000002.2623919463.00000000031F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
                    Source: cali.exe, 00000000.00000002.2623919463.000000000326B000.00000004.00000800.00020000.00000000.sdmp, cali.exe, 00000000.00000002.2623175687.00000000016CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                    Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.9:49707 version: TLS 1.2

                    Key, Mouse, Clipboard, Microphone and Screen Capturing

                    barindex
                    Source: cali.exe, SKTzxzsJw.cs.Net Code: mWXy4

                    System Summary

                    barindex
                    Source: cali.exe, type: SAMPLEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.0.cali.exe.f00000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: C:\Users\user\Desktop\cali.exeCode function: 0_2_0188B9EE0_2_0188B9EE
                    Source: C:\Users\user\Desktop\cali.exeCode function: 0_2_01884A980_2_01884A98
                    Source: C:\Users\user\Desktop\cali.exeCode function: 0_2_0188DCC70_2_0188DCC7
                    Source: C:\Users\user\Desktop\cali.exeCode function: 0_2_01883E800_2_01883E80
                    Source: C:\Users\user\Desktop\cali.exeCode function: 0_2_018841C80_2_018841C8
                    Source: C:\Users\user\Desktop\cali.exeCode function: 0_2_06D60FE00_2_06D60FE0
                    Source: C:\Users\user\Desktop\cali.exeCode function: 0_2_06D63C6B0_2_06D63C6B
                    Source: C:\Users\user\Desktop\cali.exeCode function: 0_2_06D645700_2_06D64570
                    Source: C:\Users\user\Desktop\cali.exeCode function: 0_2_06D635200_2_06D63520
                    Source: C:\Users\user\Desktop\cali.exeCode function: 0_2_06D691B00_2_06D691B0
                    Source: C:\Users\user\Desktop\cali.exeCode function: 0_2_06D6A1080_2_06D6A108
                    Source: C:\Users\user\Desktop\cali.exeCode function: 0_2_06D656280_2_06D65628
                    Source: C:\Users\user\Desktop\cali.exeCode function: 0_2_06D602F80_2_06D602F8
                    Source: C:\Users\user\Desktop\cali.exeCode function: 0_2_06D6C3280_2_06D6C328
                    Source: cali.exe, 00000000.00000002.2623175687.000000000162E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs cali.exe
                    Source: cali.exe, 00000000.00000000.1377544914.0000000000F02000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamea405aee0-8989-4d2f-871d-52e1f783cbe2.exe4 vs cali.exe
                    Source: cali.exe, 00000000.00000002.2623021311.00000000012F8000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs cali.exe
                    Source: cali.exeBinary or memory string: OriginalFilenamea405aee0-8989-4d2f-871d-52e1f783cbe2.exe4 vs cali.exe
                    Source: cali.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: cali.exe, type: SAMPLEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.0.cali.exe.f00000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: cali.exe, 4JJG6X.csCryptographic APIs: 'TransformFinalBlock'
                    Source: cali.exe, 4JJG6X.csCryptographic APIs: 'TransformFinalBlock'
                    Source: cali.exe, 8C78isHTVco.csCryptographic APIs: 'TransformFinalBlock'
                    Source: cali.exe, 8C78isHTVco.csCryptographic APIs: 'TransformFinalBlock'
                    Source: cali.exe, 8C78isHTVco.csCryptographic APIs: 'TransformFinalBlock'
                    Source: cali.exe, 8C78isHTVco.csCryptographic APIs: 'TransformFinalBlock'
                    Source: cali.exe, CqSP68Ir.csCryptographic APIs: 'TransformFinalBlock'
                    Source: cali.exe, CqSP68Ir.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: cali.exeBinary string: ID: 0x{0:X}qSize of the SerializedPropertyStore is less than 8 ({0})/StoreSize: {0} (0x{0X})3\Device\LanmanRedirector\[Failed to retrieve system handle information.
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@2/2
                    Source: C:\Users\user\Desktop\cali.exeMutant created: NULL
                    Source: cali.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: cali.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                    Source: C:\Users\user\Desktop\cali.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\cali.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\cali.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: cali.exeReversingLabs: Detection: 83%
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: vaultcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                    Source: cali.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: cali.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: C:\Users\user\Desktop\cali.exeCode function: 0_2_01880C55 push ebx; retf 0_2_01880C52
                    Source: C:\Users\user\Desktop\cali.exeCode function: 0_2_01880C6D push edi; retf 0_2_01880C7A
                    Source: C:\Users\user\Desktop\cali.exeCode function: 0_2_06D68DEC push 8B042594h; iretd 0_2_06D68DF1
                    Source: C:\Users\user\Desktop\cali.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Users\user\Desktop\cali.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Users\user\Desktop\cali.exeMemory allocated: 1880000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeMemory allocated: 31F0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeMemory allocated: 51F0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeWindow / User API: threadDelayed 1876Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeWindow / User API: threadDelayed 7966Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep count: 33 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -30437127721620741s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -100000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -99875s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7520Thread sleep count: 1876 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7520Thread sleep count: 7966 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -99765s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -99656s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -99547s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -99437s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -99328s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -99219s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -99109s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -99000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -98890s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -98781s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -98672s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -98562s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -98453s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -98344s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -98193s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -97947s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -97840s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -97719s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -97594s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -97484s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -97375s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -97265s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -97156s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -97047s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -96937s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -96828s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -96718s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -96609s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -96500s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -96390s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -96281s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -96165s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -96047s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -95937s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -95828s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -95719s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -95595s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -95469s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -95346s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -95201s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -95088s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -94969s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -94853s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -94746s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -94625s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -94515s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -94406s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -94297s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -94187s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exe TID: 7516Thread sleep time: -94078s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\Desktop\cali.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\cali.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 100000Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 99875Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 99765Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 99656Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 99547Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 99437Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 99328Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 99219Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 99109Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 99000Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 98890Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 98781Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 98672Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 98562Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 98453Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 98344Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 98193Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 97947Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 97840Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 97719Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 97594Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 97484Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 97375Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 97265Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 97156Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 97047Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 96937Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 96828Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 96718Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 96609Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 96500Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 96390Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 96281Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 96165Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 96047Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 95937Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 95828Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 95719Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 95595Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 95469Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 95346Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 95201Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 95088Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 94969Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 94853Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 94746Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 94625Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 94515Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 94406Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 94297Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 94187Jump to behavior
                    Source: C:\Users\user\Desktop\cali.exeThread delayed: delay time: 94078Jump to behavior
                    Source: cali.exe, 00000000.00000002.2623175687.00000000016CD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: C:\Users\user\Desktop\cali.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeMemory allocated: page read and write | page guardJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeQueries volume information: C:\Users\user\Desktop\cali.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: cali.exe, type: SAMPLE
                    Source: Yara matchFile source: 0.0.cali.exe.f00000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.2623919463.000000000326B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000000.1377544914.0000000000F02000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2623919463.0000000003241000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2623919463.000000000327F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: cali.exe PID: 7360, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\cali.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                    Source: C:\Users\user\Desktop\cali.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                    Source: Yara matchFile source: cali.exe, type: SAMPLE
                    Source: Yara matchFile source: 0.0.cali.exe.f00000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000000.1377544914.0000000000F02000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2623919463.0000000003241000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: cali.exe PID: 7360, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: cali.exe, type: SAMPLE
                    Source: Yara matchFile source: 0.0.cali.exe.f00000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.2623919463.000000000326B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000000.1377544914.0000000000F02000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2623919463.0000000003241000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2623919463.000000000327F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: cali.exe PID: 7360, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                    Windows Management Instrumentation
                    1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    1
                    Disable or Modify Tools
                    2
                    OS Credential Dumping
                    1
                    Query Registry
                    Remote Services1
                    Email Collection
                    11
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts141
                    Virtualization/Sandbox Evasion
                    1
                    Input Capture
                    111
                    Security Software Discovery
                    Remote Desktop Protocol1
                    Input Capture
                    1
                    Non-Standard Port
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
                    Deobfuscate/Decode Files or Information
                    1
                    Credentials in Registry
                    1
                    Process Discovery
                    SMB/Windows Admin Shares11
                    Archive Collected Data
                    1
                    Ingress Tool Transfer
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                    Obfuscated Files or Information
                    NTDS141
                    Virtualization/Sandbox Evasion
                    Distributed Component Object Model2
                    Data from Local System
                    2
                    Non-Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    DLL Side-Loading
                    LSA Secrets1
                    Application Window Discovery
                    SSHKeylogging23
                    Application Layer Protocol
                    Scheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
                    System Network Configuration Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
                    File and Directory Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem24
                    System Information Discovery
                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    cali.exe83%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                    cali.exe100%AviraTR/Spy.Gen8
                    cali.exe100%Joe Sandbox ML
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    mail.privateemail.com
                    198.54.122.135
                    truefalse
                      high
                      api.ipify.org
                      104.26.13.205
                      truefalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://api.ipify.org/false
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#cali.exe, 00000000.00000002.2623919463.000000000326B000.00000004.00000800.00020000.00000000.sdmp, cali.exe, 00000000.00000002.2623175687.00000000016CD000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://api.ipify.orgcali.exefalse
                              high
                              http://crl.mcali.exe, 00000000.00000002.2625643912.0000000006A11000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://sectigo.com/CPS0cali.exe, 00000000.00000002.2623919463.000000000326B000.00000004.00000800.00020000.00000000.sdmp, cali.exe, 00000000.00000002.2623175687.00000000016CD000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://account.dyn.com/cali.exefalse
                                    high
                                    http://crl.microcali.exe, 00000000.00000002.2625643912.0000000006A11000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://ocsp.sectigo.com0cali.exe, 00000000.00000002.2623919463.000000000326B000.00000004.00000800.00020000.00000000.sdmp, cali.exe, 00000000.00000002.2623175687.00000000016CD000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://api.ipify.org/tcali.exe, 00000000.00000002.2623919463.00000000031F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://crt.sectigo.com/SectigoRSADomainVaJcali.exe, 00000000.00000002.2623175687.00000000016CD000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://mail.privateemail.comcali.exe, 00000000.00000002.2623919463.000000000326B000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namecali.exe, 00000000.00000002.2623919463.00000000031F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                198.54.122.135
                                                mail.privateemail.comUnited States
                                                22612NAMECHEAP-NETUSfalse
                                                104.26.13.205
                                                api.ipify.orgUnited States
                                                13335CLOUDFLARENETUSfalse
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1577452
                                                Start date and time:2024-12-18 13:37:58 +01:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 4m 33s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:default.jbs
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:6
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Sample name:cali.exe
                                                Detection:MAL
                                                Classification:mal100.troj.spyw.evad.winEXE@1/0@2/2
                                                EGA Information:
                                                • Successful, ratio: 100%
                                                HCA Information:
                                                • Successful, ratio: 96%
                                                • Number of executed functions: 53
                                                • Number of non-executed functions: 3
                                                Cookbook Comments:
                                                • Found application associated with file extension: .exe
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                • Excluded IPs from analysis (whitelisted): 20.12.23.50
                                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                • VT rate limit hit for: cali.exe
                                                TimeTypeDescription
                                                07:38:56API Interceptor55x Sleep call for process: cali.exe modified
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                198.54.122.135MVV ALIADO - S-REQ-19-00064 40ft 1x20.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                  b9Mm2hq1pU.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                    kNyZqDECXJ.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                      ItPTgiBC07.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                        q6utlq83i0.exeGet hashmaliciousUnknownBrowse
                                                          PO-A1702108.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                            PO-A1702108.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                              PO-A1702108.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                DO9uvdGMde.exeGet hashmaliciousAgentTeslaBrowse
                                                                  4dALKsHYFM.exeGet hashmaliciousAgentTesla, AsyncRAT, PureLog Stealer, zgRATBrowse
                                                                    104.26.13.205BiXS3FRoLe.exeGet hashmaliciousTrojanRansomBrowse
                                                                    • api.ipify.org/
                                                                    lEUy79aLAW.exeGet hashmaliciousTrojanRansomBrowse
                                                                    • api.ipify.org/
                                                                    Simple1.exeGet hashmaliciousUnknownBrowse
                                                                    • api.ipify.org/
                                                                    2b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                                                    • api.ipify.org/
                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                    • api.ipify.org/
                                                                    file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                    • api.ipify.org/
                                                                    file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                    • api.ipify.org/
                                                                    file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                    • api.ipify.org/
                                                                    Prismifyr-Install.exeGet hashmaliciousNode StealerBrowse
                                                                    • api.ipify.org/
                                                                    file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                    • api.ipify.org/
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    mail.privateemail.comMVV ALIADO - S-REQ-19-00064 40ft 1x20.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                    • 198.54.122.135
                                                                    b9Mm2hq1pU.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                    • 198.54.122.135
                                                                    kNyZqDECXJ.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                    • 198.54.122.135
                                                                    ItPTgiBC07.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                    • 198.54.122.135
                                                                    q6utlq83i0.exeGet hashmaliciousUnknownBrowse
                                                                    • 198.54.122.135
                                                                    PO-A1702108.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                    • 198.54.122.135
                                                                    PO-A1702108.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                    • 198.54.122.135
                                                                    PO-A1702108.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                    • 198.54.122.135
                                                                    DO9uvdGMde.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 198.54.122.135
                                                                    4dALKsHYFM.exeGet hashmaliciousAgentTesla, AsyncRAT, PureLog Stealer, zgRATBrowse
                                                                    • 198.54.122.135
                                                                    api.ipify.orgAwb 4586109146.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                    • 104.26.13.205
                                                                    PO 0309494059506060609696007.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                    • 104.26.12.205
                                                                    Harrisassoc_Updated_Workplace_Policies_and_Compliance_Guidelines.pdf.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                    • 172.67.74.152
                                                                    winws1.exeGet hashmaliciousUnknownBrowse
                                                                    • 104.26.12.205
                                                                    KASHI SHIP PARTICULARS.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 172.67.74.152
                                                                    PO.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                    • 104.26.13.205
                                                                    rDOC24INV0616.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 172.67.74.152
                                                                    https://cavotec-au.sharefile.com/public/share/web-1271a93971714a91Get hashmaliciousHTMLPhisherBrowse
                                                                    • 172.67.74.152
                                                                    PqCznDthHP.exeGet hashmaliciousEdge StealerBrowse
                                                                    • 104.26.13.205
                                                                    https://www.canva.com/design/DAGZLdpMEGI/O58JBUDFuRvFcdZ0tgIwgA/edit?utm_content=DAGZLdpMEGI&utm_campaign=designshare&utm_medium=link2&utm_source=sharebuttonGet hashmaliciousHTMLPhisherBrowse
                                                                    • 104.26.12.205
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    CLOUDFLARENETUShttp://www.mynylgbs.comGet hashmaliciousUnknownBrowse
                                                                    • 1.1.1.1
                                                                    http://johnlewispartners.shopGet hashmaliciousUnknownBrowse
                                                                    • 104.19.163.95
                                                                    v_dolg.exeGet hashmaliciousLummaC StealerBrowse
                                                                    • 172.67.157.254
                                                                    winrar-x64-701.exeGet hashmaliciousUnknownBrowse
                                                                    • 104.21.80.99
                                                                    CompleteStudio.exeGet hashmaliciousLummaCBrowse
                                                                    • 104.21.66.86
                                                                    winrar-x64-701.exeGet hashmaliciousUnknownBrowse
                                                                    • 172.67.177.42
                                                                    random.exe.6.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, Stealc, VidarBrowse
                                                                    • 104.21.23.76
                                                                    alexshlu.exeGet hashmaliciousLummaC StealerBrowse
                                                                    • 172.67.157.254
                                                                    random.exe_Y.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                    • 104.21.64.80
                                                                    https://pluginvest.freshdesk.com/en/support/solutions/articles/157000010678-pluginvest-laadoplossingGet hashmaliciousUnknownBrowse
                                                                    • 172.66.0.145
                                                                    NAMECHEAP-NETUShttps://towergroupofcompany.com/wp-includes/blobcit.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                    • 63.250.38.156
                                                                    PO1341489LTB GROUP.vbsGet hashmaliciousFormBookBrowse
                                                                    • 199.193.6.134
                                                                    236236236.elfGet hashmaliciousUnknownBrowse
                                                                    • 104.219.248.76
                                                                    Herinnering.msgGet hashmaliciousUnknownBrowse
                                                                    • 162.0.235.101
                                                                    payload.vbsGet hashmaliciousUnknownBrowse
                                                                    • 198.54.117.242
                                                                    https://feji.us/m266heGet hashmaliciousUnknownBrowse
                                                                    • 162.0.239.49
                                                                    salaries.vbsGet hashmaliciousUnknownBrowse
                                                                    • 198.54.115.214
                                                                    https://kolobrownsalesye-fong.com/v/hum.ps1Get hashmaliciousUnknownBrowse
                                                                    • 198.54.115.214
                                                                    skibidi1.vbs.txt.vbsGet hashmaliciousUnknownBrowse
                                                                    • 198.54.115.214
                                                                    https://computeroids.com/hp-printer-driver?utm_source=Google&utm_medium=Click&utm_campaign=HP&utm_term=%7Bkeywords%7D&utm_content=%7Bmedium%7D&tm=tt&ap=gads&aaid=adaHxflMmgPq7&camp_id=12260099411&ad_g_id=118845692873&keyword=install%20hp%20printer%20to%20computer&device=c&network=searchAd&adposition=&gad_source=5&gclid=EAIaIQobChMI0JDUvuabigMV_Uf_AR2MuQCMEAAYASAAEgKQMPD_BwEGet hashmaliciousPureLog StealerBrowse
                                                                    • 162.0.235.6
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    3b5074b1b5d032e5620f69f9f700ff0eVJQyKuHEUe.exeGet hashmaliciousUnknownBrowse
                                                                    • 104.26.13.205
                                                                    sxVHUOSqVC.exeGet hashmaliciousUnknownBrowse
                                                                    • 104.26.13.205
                                                                    R0SkdJNujW.exeGet hashmaliciousUnknownBrowse
                                                                    • 104.26.13.205
                                                                    nrGkqbCyKP.exeGet hashmaliciousUnknownBrowse
                                                                    • 104.26.13.205
                                                                    sxVHUOSqVC.exeGet hashmaliciousUnknownBrowse
                                                                    • 104.26.13.205
                                                                    R0SkdJNujW.exeGet hashmaliciousUnknownBrowse
                                                                    • 104.26.13.205
                                                                    Hki0FN5Nqr.exeGet hashmaliciousUnknownBrowse
                                                                    • 104.26.13.205
                                                                    Hki0FN5Nqr.exeGet hashmaliciousUnknownBrowse
                                                                    • 104.26.13.205
                                                                    chrome11.exeGet hashmaliciousUnknownBrowse
                                                                    • 104.26.13.205
                                                                    chrome11.exeGet hashmaliciousUnknownBrowse
                                                                    • 104.26.13.205
                                                                    No context
                                                                    No created / dropped files found
                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                    Entropy (8bit):5.000866871495782
                                                                    TrID:
                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                    • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                    • Windows Screen Saver (13104/52) 0.07%
                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                    File name:cali.exe
                                                                    File size:240'128 bytes
                                                                    MD5:cae505e91242b082fefcf521b25d02f5
                                                                    SHA1:049fe643f4807770cee9d8163bd739763a693a8e
                                                                    SHA256:053eb54af528f36c930565abc0ae8888dc8ea7c8740dcb25e02cad88a26dfe34
                                                                    SHA512:af0ebee48424a0219a242fef737e9b842d345fbb94920284d8c83875e14319731c2bf1a2dba66bd45e57cb0e836ef2d5857832ec87f39768b2b19b1d1da8cd44
                                                                    SSDEEP:3072:BSy67Cmyuy/F168rR5bip59R/aAUaf8F5DGDdU1:BSykCmyuy/F168rLbipzv8yDW
                                                                    TLSH:0D340E037E48EB15E5A83E3782EF6C2413B2B0C71633C60B6F49AFA518516526D7E72D
                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....if................................. ........@.. ....................................@................................
                                                                    Icon Hash:00928e8e8686b000
                                                                    Entrypoint:0x43bf2e
                                                                    Entrypoint Section:.text
                                                                    Digitally signed:false
                                                                    Imagebase:0x400000
                                                                    Subsystem:windows gui
                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                    Time Stamp:0x6669AC8A [Wed Jun 12 14:11:22 2024 UTC]
                                                                    TLS Callbacks:
                                                                    CLR (.Net) Version:
                                                                    OS Version Major:4
                                                                    OS Version Minor:0
                                                                    File Version Major:4
                                                                    File Version Minor:0
                                                                    Subsystem Version Major:4
                                                                    Subsystem Version Minor:0
                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                    Instruction
                                                                    jmp dword ptr [00402000h]
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x3bedc0x4f.text
                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x3c0000x546.rsrc
                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x3e0000xc.reloc
                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                    .text0x20000x39f340x3a0005120cf2c6e8964d0fe78f83b92d7a348False0.35754815463362066data5.012325679197569IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                    .rsrc0x3c0000x5460x6001248a83c033da12ca6a90a06556a6298False0.400390625data3.9930850355477427IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .reloc0x3e0000xc0x200edfc139dfc1350a7bd4f23a3e58056c9False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                    RT_VERSION0x3c0a00x2bcdata0.44
                                                                    RT_MANIFEST0x3c35c0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5469387755102041
                                                                    DLLImport
                                                                    mscoree.dll_CorExeMain
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Dec 18, 2024 13:38:54.220684052 CET49707443192.168.2.9104.26.13.205
                                                                    Dec 18, 2024 13:38:54.220736027 CET44349707104.26.13.205192.168.2.9
                                                                    Dec 18, 2024 13:38:54.220884085 CET49707443192.168.2.9104.26.13.205
                                                                    Dec 18, 2024 13:38:54.231741905 CET49707443192.168.2.9104.26.13.205
                                                                    Dec 18, 2024 13:38:54.231776953 CET44349707104.26.13.205192.168.2.9
                                                                    Dec 18, 2024 13:38:55.452380896 CET44349707104.26.13.205192.168.2.9
                                                                    Dec 18, 2024 13:38:55.453306913 CET49707443192.168.2.9104.26.13.205
                                                                    Dec 18, 2024 13:38:55.458537102 CET49707443192.168.2.9104.26.13.205
                                                                    Dec 18, 2024 13:38:55.458548069 CET44349707104.26.13.205192.168.2.9
                                                                    Dec 18, 2024 13:38:55.458811045 CET44349707104.26.13.205192.168.2.9
                                                                    Dec 18, 2024 13:38:55.504012108 CET49707443192.168.2.9104.26.13.205
                                                                    Dec 18, 2024 13:38:55.867192984 CET49707443192.168.2.9104.26.13.205
                                                                    Dec 18, 2024 13:38:55.907341003 CET44349707104.26.13.205192.168.2.9
                                                                    Dec 18, 2024 13:38:56.204154015 CET44349707104.26.13.205192.168.2.9
                                                                    Dec 18, 2024 13:38:56.204216003 CET44349707104.26.13.205192.168.2.9
                                                                    Dec 18, 2024 13:38:56.204349995 CET49707443192.168.2.9104.26.13.205
                                                                    Dec 18, 2024 13:38:56.228799105 CET49707443192.168.2.9104.26.13.205
                                                                    Dec 18, 2024 13:38:57.035383940 CET49708587192.168.2.9198.54.122.135
                                                                    Dec 18, 2024 13:38:57.162003040 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:38:57.162137985 CET49708587192.168.2.9198.54.122.135
                                                                    Dec 18, 2024 13:38:58.469022989 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:38:58.470038891 CET49708587192.168.2.9198.54.122.135
                                                                    Dec 18, 2024 13:38:58.589535952 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:38:58.848973989 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:38:58.849143028 CET49708587192.168.2.9198.54.122.135
                                                                    Dec 18, 2024 13:38:58.970227957 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:38:59.229315996 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:38:59.229723930 CET49708587192.168.2.9198.54.122.135
                                                                    Dec 18, 2024 13:38:59.443020105 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:38:59.703983068 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:38:59.704242945 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:38:59.704257965 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:38:59.704467058 CET49708587192.168.2.9198.54.122.135
                                                                    Dec 18, 2024 13:38:59.704751015 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:38:59.704766035 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:38:59.704933882 CET49708587192.168.2.9198.54.122.135
                                                                    Dec 18, 2024 13:38:59.722970009 CET49708587192.168.2.9198.54.122.135
                                                                    Dec 18, 2024 13:38:59.843266010 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:39:00.103774071 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:39:00.107526064 CET49708587192.168.2.9198.54.122.135
                                                                    Dec 18, 2024 13:39:00.227587938 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:39:00.487482071 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:39:00.488790035 CET49708587192.168.2.9198.54.122.135
                                                                    Dec 18, 2024 13:39:00.608670950 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:39:00.868658066 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:39:00.869891882 CET49708587192.168.2.9198.54.122.135
                                                                    Dec 18, 2024 13:39:00.989428043 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:39:01.250551939 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:39:01.250967026 CET49708587192.168.2.9198.54.122.135
                                                                    Dec 18, 2024 13:39:01.370728970 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:39:01.631772041 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:39:01.635786057 CET49708587192.168.2.9198.54.122.135
                                                                    Dec 18, 2024 13:39:01.756144047 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:39:02.060877085 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:39:02.061125994 CET49708587192.168.2.9198.54.122.135
                                                                    Dec 18, 2024 13:39:02.206659079 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:39:02.451711893 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:39:02.452461004 CET49708587192.168.2.9198.54.122.135
                                                                    Dec 18, 2024 13:39:02.452543020 CET49708587192.168.2.9198.54.122.135
                                                                    Dec 18, 2024 13:39:02.452569962 CET49708587192.168.2.9198.54.122.135
                                                                    Dec 18, 2024 13:39:02.452673912 CET49708587192.168.2.9198.54.122.135
                                                                    Dec 18, 2024 13:39:02.576920033 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:39:02.577656031 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:39:02.577667952 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:39:02.577703953 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:39:03.130832911 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:39:03.175883055 CET49708587192.168.2.9198.54.122.135
                                                                    Dec 18, 2024 13:40:36.817322016 CET49708587192.168.2.9198.54.122.135
                                                                    Dec 18, 2024 13:40:36.937047958 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:40:37.197120905 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:40:37.197140932 CET58749708198.54.122.135192.168.2.9
                                                                    Dec 18, 2024 13:40:37.197364092 CET49708587192.168.2.9198.54.122.135
                                                                    Dec 18, 2024 13:40:37.198554993 CET49708587192.168.2.9198.54.122.135
                                                                    Dec 18, 2024 13:40:37.318604946 CET58749708198.54.122.135192.168.2.9
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Dec 18, 2024 13:38:54.075824976 CET6335053192.168.2.91.1.1.1
                                                                    Dec 18, 2024 13:38:54.213200092 CET53633501.1.1.1192.168.2.9
                                                                    Dec 18, 2024 13:38:56.801377058 CET5805853192.168.2.91.1.1.1
                                                                    Dec 18, 2024 13:38:57.034441948 CET53580581.1.1.1192.168.2.9
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Dec 18, 2024 13:38:54.075824976 CET192.168.2.91.1.1.10xae37Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                    Dec 18, 2024 13:38:56.801377058 CET192.168.2.91.1.1.10xf527Standard query (0)mail.privateemail.comA (IP address)IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Dec 18, 2024 13:38:54.213200092 CET1.1.1.1192.168.2.90xae37No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                    Dec 18, 2024 13:38:54.213200092 CET1.1.1.1192.168.2.90xae37No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                    Dec 18, 2024 13:38:54.213200092 CET1.1.1.1192.168.2.90xae37No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                    Dec 18, 2024 13:38:57.034441948 CET1.1.1.1192.168.2.90xf527No error (0)mail.privateemail.com198.54.122.135A (IP address)IN (0x0001)false
                                                                    • api.ipify.org
                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    0192.168.2.949707104.26.13.2054437360C:\Users\user\Desktop\cali.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-18 12:38:55 UTC155OUTGET / HTTP/1.1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                    Host: api.ipify.org
                                                                    Connection: Keep-Alive
                                                                    2024-12-18 12:38:56 UTC425INHTTP/1.1 200 OK
                                                                    Date: Wed, 18 Dec 2024 12:38:56 GMT
                                                                    Content-Type: text/plain
                                                                    Content-Length: 12
                                                                    Connection: close
                                                                    Vary: Origin
                                                                    cf-cache-status: DYNAMIC
                                                                    Server: cloudflare
                                                                    CF-RAY: 8f3f367828b14339-EWR
                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=4763&min_rtt=1588&rtt_var=2640&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=769&delivery_rate=1838790&cwnd=227&unsent_bytes=0&cid=04fe6c7181da226f&ts=762&x=0"
                                                                    2024-12-18 12:38:56 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 31 38 39
                                                                    Data Ascii: 8.46.123.189


                                                                    TimestampSource PortDest PortSource IPDest IPCommands
                                                                    Dec 18, 2024 13:38:58.469022989 CET58749708198.54.122.135192.168.2.9220 PrivateEmail.com prod Mail Node
                                                                    Dec 18, 2024 13:38:58.470038891 CET49708587192.168.2.9198.54.122.135EHLO 632922
                                                                    Dec 18, 2024 13:38:58.848973989 CET58749708198.54.122.135192.168.2.9250-mta-06.privateemail.com
                                                                    250-PIPELINING
                                                                    250-SIZE 81788928
                                                                    250-ETRN
                                                                    250-AUTH PLAIN LOGIN
                                                                    250-ENHANCEDSTATUSCODES
                                                                    250-8BITMIME
                                                                    250-CHUNKING
                                                                    250 STARTTLS
                                                                    Dec 18, 2024 13:38:58.849143028 CET49708587192.168.2.9198.54.122.135STARTTLS
                                                                    Dec 18, 2024 13:38:59.229315996 CET58749708198.54.122.135192.168.2.9220 Ready to start TLS

                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to dive into process behavior distribution

                                                                    Target ID:0
                                                                    Start time:07:38:52
                                                                    Start date:18/12/2024
                                                                    Path:C:\Users\user\Desktop\cali.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:"C:\Users\user\Desktop\cali.exe"
                                                                    Imagebase:0xf00000
                                                                    File size:240'128 bytes
                                                                    MD5 hash:CAE505E91242B082FEFCF521B25D02F5
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.2623919463.000000000326B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000000.1377544914.0000000000F02000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000000.1377544914.0000000000F02000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2623919463.0000000003241000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.2623919463.0000000003241000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.2623919463.000000000327F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Reset < >

                                                                      Execution Graph

                                                                      Execution Coverage:11.5%
                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                      Signature Coverage:0%
                                                                      Total number of Nodes:3
                                                                      Total number of Limit Nodes:0
                                                                      execution_graph 23175 6d6ea20 23176 6d6ea66 GlobalMemoryStatusEx 23175->23176 23177 6d6ea8d 23176->23177
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 14989cb9ff783d986105091fc9134bbf9ff976720af9304491e0f6db6727bc52
                                                                      • Instruction ID: 0edd880035698dfce1e8dcfd610f8e1e2a7fbc45ecad6875f0a8798826a7af06
                                                                      • Opcode Fuzzy Hash: 14989cb9ff783d986105091fc9134bbf9ff976720af9304491e0f6db6727bc52
                                                                      • Instruction Fuzzy Hash: 82232E31D10B198EDB11EF68C8946ADF7B1FF99300F14C79AE448A7251EB70AAC5CB81

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 647 6d63520-6d6353d 648 6d6353f-6d63542 647->648 649 6d635d8-6d635de 648->649 650 6d63548-6d6354b 648->650 653 6d63577-6d6357d 649->653 654 6d635e0 649->654 651 6d6355e-6d63561 650->651 652 6d6354d-6d63553 650->652 655 6d63572-6d63575 651->655 656 6d63563-6d63567 651->656 660 6d63635-6d63638 652->660 661 6d63559 652->661 658 6d63583-6d6358b 653->658 659 6d636ff-6d6372b 653->659 657 6d635e5-6d635e8 654->657 655->653 666 6d635ad-6d635b0 655->666 662 6d636f1-6d636fe 656->662 663 6d6356d 656->663 664 6d635ea-6d635f0 657->664 665 6d635fb-6d635fe 657->665 658->659 667 6d63591-6d6359e 658->667 687 6d63735-6d63738 659->687 668 6d6363d-6d63640 660->668 661->651 663->655 669 6d635f6 664->669 670 6d636a7-6d636b1 664->670 671 6d63600-6d63603 665->671 672 6d63608-6d6360b 665->672 675 6d635b2-6d635c4 666->675 676 6d635c9-6d635cc 666->676 667->659 674 6d635a4-6d635a8 667->674 677 6d63642-6d63649 668->677 678 6d6364e-6d63651 668->678 669->665 688 6d636b8-6d636ba 670->688 671->672 679 6d63617-6d6361a 672->679 680 6d6360d-6d63616 672->680 674->666 675->676 683 6d635d3-6d635d6 676->683 684 6d635ce-6d635d0 676->684 677->678 681 6d63653-6d63669 678->681 682 6d6366e-6d63671 678->682 685 6d63630-6d63633 679->685 686 6d6361c-6d6362b 679->686 681->682 690 6d63697-6d6369a 682->690 691 6d63673-6d63692 682->691 683->649 683->657 684->683 685->660 685->668 686->685 694 6d6375a-6d6375d 687->694 695 6d6373a-6d6373e 687->695 696 6d636bf-6d636c2 688->696 692 6d636a2-6d636a5 690->692 693 6d6369c-6d6369d 690->693 691->690 692->670 692->696 693->692 703 6d6377f-6d63782 694->703 704 6d6375f-6d63763 694->704 700 6d63826-6d6383c 695->700 701 6d63744-6d6374c 695->701 696->664 702 6d636c8-6d636cb 696->702 722 6d6383e-6d63864 700->722 723 6d63878-6d6387c 700->723 701->700 705 6d63752-6d63755 701->705 706 6d636df-6d636e1 702->706 707 6d636cd-6d636da 702->707 709 6d63784-6d63795 703->709 710 6d6379a-6d6379d 703->710 704->700 708 6d63769-6d63771 704->708 705->694 716 6d636e3 706->716 717 6d636e8-6d636eb 706->717 707->706 708->700 715 6d63777-6d6377a 708->715 709->710 712 6d6379f-6d637a3 710->712 713 6d637bb-6d637be 710->713 712->700 719 6d637a9-6d637b1 712->719 720 6d637c0-6d637c4 713->720 721 6d637d8-6d637db 713->721 715->703 716->717 717->648 717->662 719->700 725 6d637b3-6d637b6 719->725 720->700 726 6d637c6-6d637ce 720->726 727 6d637e5-6d637e8 721->727 728 6d637dd-6d637e4 721->728 729 6d63866-6d63869 722->729 730 6d63882 723->730 731 6d63bf0-6d63bf7 723->731 725->713 726->700 734 6d637d0-6d637d3 726->734 736 6d637ea-6d637f4 727->736 737 6d637f9-6d637fc 727->737 732 6d63887-6d6388a 729->732 735 6d6386b-6d63873 729->735 730->732 733 6d63bfc-6d63bff 731->733 738 6d638b6-6d63a4a 732->738 739 6d6388c-6d6388f 732->739 742 6d63c01-6d63c12 733->742 743 6d63c1d-6d63c20 733->743 734->721 735->723 736->737 740 6d637fe-6d63805 737->740 741 6d6380c-6d6380e 737->741 797 6d63b83-6d63b96 738->797 798 6d63a50-6d63a57 738->798 744 6d63891-6d638a2 739->744 745 6d638ad-6d638b0 739->745 746 6d63807 740->746 747 6d6381e-6d63825 740->747 748 6d63815-6d63818 741->748 749 6d63810 741->749 742->735 760 6d63c18 742->760 750 6d63c22-6d63c33 743->750 751 6d63c3a-6d63c3d 743->751 765 6d63bd5-6d63be8 744->765 766 6d638a8 744->766 745->738 754 6d63b99-6d63b9c 745->754 746->741 748->687 748->747 749->748 750->731 769 6d63c35 750->769 756 6d63c47-6d63c49 751->756 757 6d63c3f-6d63c44 751->757 754->738 759 6d63ba2-6d63ba5 754->759 762 6d63c50-6d63c53 756->762 763 6d63c4b 756->763 757->756 767 6d63ba7-6d63bae 759->767 768 6d63bb3-6d63bb6 759->768 760->743 762->729 764 6d63c59-6d63c62 762->764 763->762 766->745 767->768 771 6d63bd0-6d63bd3 768->771 772 6d63bb8-6d63bc9 768->772 769->751 771->765 773 6d63beb-6d63bee 771->773 772->731 777 6d63bcb 772->777 773->731 773->733 777->771 799 6d63a5d-6d63a90 798->799 800 6d63b0b-6d63b12 798->800 811 6d63a95-6d63ad6 799->811 812 6d63a92 799->812 800->797 802 6d63b14-6d63b47 800->802 813 6d63b4c-6d63b79 802->813 814 6d63b49 802->814 822 6d63aee-6d63af7 call 6d63c6b 811->822 823 6d63ad8-6d63ae9 811->823 812->811 813->764 814->813 825 6d63afd-6d63aff 822->825 823->764 825->764
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2625860472.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_6d60000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: $
                                                                      • API String ID: 0-3993045852
                                                                      • Opcode ID: c38f8e067108f51e553a4fead2acba917aa719258b5ec460e4f71c45d051091e
                                                                      • Instruction ID: 04d325cf95c0e91fb027827bcb2630315af3d7e87e0c7f3b36f4797d9164120b
                                                                      • Opcode Fuzzy Hash: c38f8e067108f51e553a4fead2acba917aa719258b5ec460e4f71c45d051091e
                                                                      • Instruction Fuzzy Hash: B122C171F002158FDF64DBAAD4906AEBBB2EF85310F258469E406EB390DB35DC45CB90

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 827 188b9ee-188b9fc 829 188b9fe-188ba0c 827->829 830 188ba11-188ba14 827->830 829->830 831 188ba1a-188baba 830->831 832 188babf-188bac2 830->832 831->832 833 188bac8-188bb4e 832->833 834 188bb59-188bb5c 832->834 853 188c8e7-188cb41 call 188a960 833->853 862 188bb54 833->862 836 188bd19-188bd1c 834->836 837 188bb62-188bd14 834->837 840 188be9d-188bea0 836->840 841 188bd22-188be98 call 188a960 836->841 837->836 842 188beb1-188beb4 840->842 843 188bea2-188beac 840->843 841->840 849 188bec5-188bec8 842->849 850 188beb6-188beba 842->850 843->842 852 188bece-188bed1 849->852 849->853 855 188c81c-188c832 850->855 856 188bec0 850->856 857 188bf68-188bf6b 852->857 858 188bed7-188bf5d 852->858 905 188cb46-188cb49 853->905 884 188c837-188c83a 855->884 856->849 863 188bf6d-188bf73 857->863 864 188bf7e-188bf81 857->864 903 188d17c-188d202 858->903 904 188bf63 858->904 862->834 868 188c559-188c691 call 188a960 863->868 869 188bf79 863->869 870 188bf8b-188bf8e 864->870 871 188bf83-188bf88 864->871 961 188c696-188c699 868->961 869->864 870->853 874 188bf94-188bf97 870->874 871->870 879 188bf99-188bf9f 874->879 880 188bfa4-188bfa7 874->880 879->880 888 188bfa9-188bfac 880->888 889 188bfb1-188bfb4 880->889 885 188c83c-188c83f 884->885 886 188c844-188c847 884->886 885->886 891 188c84d-188c8d9 886->891 892 188c8de-188c8e1 886->892 888->889 894 188bfba-188c2a8 889->894 895 188c2ad-188c2b0 889->895 891->892 892->853 892->905 894->895 901 188c2ba-188c2bd 895->901 902 188c2b2-188c2b5 895->902 911 188c32a-188c32d 901->911 912 188c2bf-188c325 901->912 902->901 903->902 962 188d208 903->962 904->857 908 188cb4f-188cd2b 905->908 909 188cd30-188cd33 905->909 908->909 919 188cd48-188cd54 909->919 920 188cd35-188cd43 909->920 913 188c33a-188c33d 911->913 914 188c32f-188c335 911->914 912->911 923 188c4e0-188c4e3 913->923 924 188c343-188c4db 913->924 914->913 937 188cd5a-188cef2 919->937 938 188cef7-188cefa 919->938 920->919 932 188c521-188c524 923->932 933 188c4e5-188c51c 923->933 924->923 932->902 948 188c52a-188c52d 932->948 933->932 937->938 940 188cf00-188cf86 938->940 941 188cf91-188cf94 938->941 940->891 1010 188cf8c 940->1010 951 188cf9a-188d020 941->951 952 188d02b-188d02e 941->952 958 188c52f-188c540 948->958 959 188c550-188c553 948->959 951->833 1022 188d026 951->1022 966 188d173-188d176 952->966 967 188d034-188d16e call 188a960 952->967 977 188c54b 958->977 978 188c542 958->978 959->868 959->961 961->888 975 188c69f-188c6a2 961->975 971 188d20d-188d210 962->971 966->903 966->971 967->966 971->902 981 188d216-188d219 971->981 983 188c6a8-188c7ce 975->983 984 188c7d3-188c7d6 975->984 977->959 978->933 979 188c544-188c549 978->979 979->933 979->977 990 188d21f-188d2b9 981->990 991 188d2c4-188d2c7 981->991 983->984 987 188c7d8-188c7ec 984->987 988 188c7f7-188c7fa 984->988 1008 188d891-188d898 987->1008 1009 188c7f2 987->1009 998 188c7fc-188c809 988->998 999 188c817-188c81a 988->999 990->829 1036 188d2bf 990->1036 1002 188d2cd-188d353 991->1002 1003 188d35e-188d361 991->1003 1020 188c812 998->1020 999->855 999->884 1002->940 1059 188d359 1002->1059 1016 188d3f8-188d3fb 1003->1016 1017 188d367-188d3ed 1003->1017 1009->988 1010->941 1018 188d3fd-188d402 1016->1018 1019 188d405-188d408 1016->1019 1017->858 1064 188d3f3 1017->1064 1018->1019 1027 188d5ab-188d5ae 1019->1027 1028 188d40e-188d5a6 1019->1028 1020->999 1022->952 1039 188d87f-188d881 1027->1039 1040 188d5b4-188d87a 1027->1040 1028->1027 1036->991 1048 188d888-188d88b 1039->1048 1049 188d883 1039->1049 1040->1039 1048->1008 1049->1048 1059->1003 1064->1016
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 8de1fe80626a5385789b5b89f28890abc927fa828eec20eacf3762349b1e86a5
                                                                      • Instruction ID: 57376bdebfa17607c68ca20d6d7670344722ee20016c95853b511d98899eabd7
                                                                      • Opcode Fuzzy Hash: 8de1fe80626a5385789b5b89f28890abc927fa828eec20eacf3762349b1e86a5
                                                                      • Instruction Fuzzy Hash: EF13E631C10B1A8ACB51EF68C9945A9F7B1FF99300F15C79AE458B7121FB70AAD4CB81
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2625860472.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_6d60000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d2200f2ffd5a673577fec134858a9ae4f21868163fc578c62182368325675634
                                                                      • Instruction ID: 384475020abdf79db7e92fbc30ac26e3f9f8c9c9793ccf20afd347c4d28cb19f
                                                                      • Opcode Fuzzy Hash: d2200f2ffd5a673577fec134858a9ae4f21868163fc578c62182368325675634
                                                                      • Instruction Fuzzy Hash: FE925834E00204CFDB64DB69C688A9DBBF2EF49315F5584A9E4499B361DB35EC85CF80
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2625860472.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_6d60000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 6dfcd1d7f46d81250a4655e1cbbfe8349456bfd760f440fd46bd9946ee5d266c
                                                                      • Instruction ID: 5dd2178dd12d4d3e5c3adbf115fafc6254e2b7349e039745a1d73e13c7398b07
                                                                      • Opcode Fuzzy Hash: 6dfcd1d7f46d81250a4655e1cbbfe8349456bfd760f440fd46bd9946ee5d266c
                                                                      • Instruction Fuzzy Hash: C2629C34B002049FDB54DB69D594AAEB7F2EF88314F24C569E806DB390DB35ED86CB90

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 2198 6d6a108-6d6a128 2199 6d6a12a-6d6a12d 2198->2199 2200 6d6a135-6d6a138 2199->2200 2201 6d6a12f-6d6a130 2199->2201 2202 6d6a162-6d6a165 2200->2202 2203 6d6a13a-6d6a15d 2200->2203 2201->2200 2204 6d6a167-6d6a18c 2202->2204 2205 6d6a191-6d6a194 2202->2205 2203->2202 2204->2205 2206 6d6a196-6d6a199 2205->2206 2207 6d6a19e-6d6a1a1 2205->2207 2206->2207 2210 6d6a1a3-6d6a1a6 2207->2210 2211 6d6a1ab-6d6a1ae 2207->2211 2210->2211 2212 6d6a1b5-6d6a1b8 2211->2212 2213 6d6a1b0-6d6a1b2 2211->2213 2216 6d6a1d0-6d6a1d3 2212->2216 2217 6d6a1ba-6d6a1cb 2212->2217 2213->2212 2218 6d6a1f4-6d6a1f7 2216->2218 2219 6d6a1d5-6d6a1ef 2216->2219 2217->2216 2221 6d6a224-6d6a227 2218->2221 2222 6d6a1f9-6d6a21f 2218->2222 2219->2218 2226 6d6a23b-6d6a23e 2221->2226 2227 6d6a229-6d6a230 2221->2227 2222->2221 2228 6d6a240-6d6a265 2226->2228 2229 6d6a26a-6d6a26d 2226->2229 2227->2201 2231 6d6a236 2227->2231 2228->2229 2232 6d6a284-6d6a287 2229->2232 2233 6d6a26f-6d6a272 2229->2233 2231->2226 2238 6d6a2f1-6d6a2f4 2232->2238 2239 6d6a289-6d6a28c 2232->2239 2235 6d6a49f-6d6a4d5 2233->2235 2236 6d6a278-6d6a27f 2233->2236 2249 6d6a4d7-6d6a4da 2235->2249 2236->2232 2238->2233 2240 6d6a2fa 2238->2240 2241 6d6a28e-6d6a2aa 2239->2241 2242 6d6a2af-6d6a2b2 2239->2242 2247 6d6a2ff-6d6a302 2240->2247 2241->2242 2243 6d6a2b4-6d6a2ce 2242->2243 2244 6d6a2d3-6d6a2d6 2242->2244 2243->2244 2250 6d6a2ec-6d6a2ef 2244->2250 2251 6d6a2d8-6d6a2e1 2244->2251 2252 6d6a364-6d6a367 2247->2252 2253 6d6a304-6d6a35f 2247->2253 2255 6d6a506-6d6a509 2249->2255 2256 6d6a4dc-6d6a4f5 2249->2256 2250->2238 2250->2247 2259 6d6a2e7 2251->2259 2260 6d6a395-6d6a39e 2251->2260 2261 6d6a380-6d6a383 2252->2261 2262 6d6a369-6d6a37b 2252->2262 2253->2252 2267 6d6a52c-6d6a52f 2255->2267 2268 6d6a50b-6d6a527 2255->2268 2290 6d6a58b-6d6a597 2256->2290 2291 6d6a4fb-6d6a505 2256->2291 2259->2250 2260->2235 2266 6d6a3a4-6d6a3ab 2260->2266 2263 6d6a385-6d6a38b 2261->2263 2264 6d6a390-6d6a393 2261->2264 2262->2261 2263->2264 2264->2260 2270 6d6a3b0-6d6a3b3 2264->2270 2266->2270 2272 6d6a546-6d6a549 2267->2272 2273 6d6a531-6d6a53f 2267->2273 2268->2267 2278 6d6a3b5-6d6a3ba 2270->2278 2279 6d6a3bd-6d6a3c0 2270->2279 2276 6d6a54b-6d6a564 2272->2276 2277 6d6a569-6d6a56c 2272->2277 2273->2256 2287 6d6a541 2273->2287 2276->2277 2285 6d6a56e-6d6a578 2277->2285 2286 6d6a579-6d6a57b 2277->2286 2278->2279 2283 6d6a3c2-6d6a3e8 2279->2283 2284 6d6a3ed-6d6a3f0 2279->2284 2283->2284 2295 6d6a402-6d6a405 2284->2295 2296 6d6a3f2-6d6a3fd 2284->2296 2292 6d6a582-6d6a585 2286->2292 2293 6d6a57d 2286->2293 2287->2272 2300 6d6a737-6d6a741 2290->2300 2301 6d6a59d-6d6a5a6 2290->2301 2292->2249 2292->2290 2293->2292 2297 6d6a426-6d6a429 2295->2297 2298 6d6a407-6d6a421 2295->2298 2296->2295 2304 6d6a445-6d6a448 2297->2304 2305 6d6a42b-6d6a43a 2297->2305 2298->2297 2307 6d6a742-6d6a776 2301->2307 2308 6d6a5ac-6d6a5cc 2301->2308 2311 6d6a455-6d6a458 2304->2311 2312 6d6a44a-6d6a450 2304->2312 2305->2210 2319 6d6a440 2305->2319 2318 6d6a778-6d6a77b 2307->2318 2330 6d6a725-6d6a731 2308->2330 2331 6d6a5d2-6d6a5db 2308->2331 2311->2251 2317 6d6a45e-6d6a461 2311->2317 2312->2311 2321 6d6a482-6d6a484 2317->2321 2322 6d6a463-6d6a47d 2317->2322 2326 6d6a937-6d6a93a 2318->2326 2327 6d6a781-6d6a78f 2318->2327 2319->2304 2324 6d6a486 2321->2324 2325 6d6a48b-6d6a48e 2321->2325 2322->2321 2324->2325 2325->2199 2332 6d6a494-6d6a49e 2325->2332 2333 6d6a93c-6d6a958 2326->2333 2334 6d6a95d-6d6a95f 2326->2334 2336 6d6a796-6d6a798 2327->2336 2330->2300 2330->2301 2331->2307 2335 6d6a5e1-6d6a610 call 6d64520 2331->2335 2333->2334 2338 6d6a966-6d6a969 2334->2338 2339 6d6a961 2334->2339 2355 6d6a652-6d6a668 2335->2355 2356 6d6a612-6d6a64a 2335->2356 2341 6d6a7af-6d6a7d9 2336->2341 2342 6d6a79a-6d6a79d 2336->2342 2338->2318 2343 6d6a96f-6d6a978 2338->2343 2339->2338 2351 6d6a7df-6d6a7e8 2341->2351 2352 6d6a92c-6d6a936 2341->2352 2342->2343 2353 6d6a905-6d6a92a 2351->2353 2354 6d6a7ee-6d6a8fd call 6d64520 2351->2354 2353->2343 2354->2351 2405 6d6a903 2354->2405 2361 6d6a686-6d6a69c 2355->2361 2362 6d6a66a-6d6a67e 2355->2362 2356->2355 2371 6d6a69e-6d6a6b2 2361->2371 2372 6d6a6ba-6d6a6cd 2361->2372 2362->2361 2371->2372 2377 6d6a6cf-6d6a6d9 2372->2377 2378 6d6a6db 2372->2378 2379 6d6a6e0-6d6a6e2 2377->2379 2378->2379 2381 6d6a6e4-6d6a6e9 2379->2381 2382 6d6a713-6d6a71f 2379->2382 2383 6d6a6f7 2381->2383 2384 6d6a6eb-6d6a6f5 2381->2384 2382->2330 2382->2331 2386 6d6a6fc-6d6a6fe 2383->2386 2384->2386 2386->2382 2387 6d6a700-6d6a70c 2386->2387 2387->2382 2405->2352
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2625860472.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_6d60000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 781f2889e63b590fb9c50cf5187cc5e88672c3701d174ea4572fd961f80534db
                                                                      • Instruction ID: 744df86692295c3d9e351af831a228ff04e285945f78bcf98843fdf0451b31e3
                                                                      • Opcode Fuzzy Hash: 781f2889e63b590fb9c50cf5187cc5e88672c3701d174ea4572fd961f80534db
                                                                      • Instruction Fuzzy Hash: 9A329F74B00205CFDB54DB69E890BAEB7B6FB88310F148529E545EB350DB39EC82CB91
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2625860472.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_6d60000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b289f113dce5fa6d177c2f79824adaa573cd300878fbb17793b3e4f5f6bb939d
                                                                      • Instruction ID: a8c947f421a2f994e61f4783c04383df89d5bfbea1a92d14397433b3cbcff88e
                                                                      • Opcode Fuzzy Hash: b289f113dce5fa6d177c2f79824adaa573cd300878fbb17793b3e4f5f6bb939d
                                                                      • Instruction Fuzzy Hash: A1225070E1020A8FEF64CB69D5A47ADB7B6EB49310F648426F415EF391CA39DC81CB91

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 2907 6d60fe0-6d61001 2908 6d61003-6d61006 2907->2908 2909 6d617a7-6d617aa 2908->2909 2910 6d6100c-6d6102b 2908->2910 2911 6d617d0-6d617d2 2909->2911 2912 6d617ac-6d617cb 2909->2912 2920 6d61044-6d6104e 2910->2920 2921 6d6102d-6d61030 2910->2921 2914 6d617d4 2911->2914 2915 6d617d9-6d617dc 2911->2915 2912->2911 2914->2915 2915->2908 2917 6d617e2-6d617eb 2915->2917 2924 6d61054-6d61063 2920->2924 2921->2920 2922 6d61032-6d61042 2921->2922 2922->2924 3033 6d61065 call 6d61800 2924->3033 3034 6d61065 call 6d617f8 2924->3034 2926 6d6106a-6d6106f 2927 6d61071-6d61077 2926->2927 2928 6d6107c-6d61359 2926->2928 2927->2917 2949 6d6135f-6d6140e 2928->2949 2950 6d61799-6d617a6 2928->2950 2959 6d61437 2949->2959 2960 6d61410-6d61435 2949->2960 2962 6d61440-6d61453 2959->2962 2960->2962 2964 6d61780-6d6178c 2962->2964 2965 6d61459-6d6147b 2962->2965 2964->2949 2966 6d61792 2964->2966 2965->2964 2968 6d61481-6d6148b 2965->2968 2966->2950 2968->2964 2969 6d61491-6d6149c 2968->2969 2969->2964 2970 6d614a2-6d61578 2969->2970 2982 6d61586-6d615b6 2970->2982 2983 6d6157a-6d6157c 2970->2983 2987 6d615c4-6d615d0 2982->2987 2988 6d615b8-6d615ba 2982->2988 2983->2982 2989 6d615d2-6d615d6 2987->2989 2990 6d61630-6d61634 2987->2990 2988->2987 2989->2990 2993 6d615d8-6d61602 2989->2993 2991 6d61771-6d6177a 2990->2991 2992 6d6163a-6d61676 2990->2992 2991->2964 2991->2970 3003 6d61684-6d61692 2992->3003 3004 6d61678-6d6167a 2992->3004 3000 6d61604-6d61606 2993->3000 3001 6d61610-6d6162d 2993->3001 3000->3001 3001->2990 3007 6d61694-6d6169f 3003->3007 3008 6d616a9-6d616b4 3003->3008 3004->3003 3007->3008 3013 6d616a1 3007->3013 3011 6d616b6-6d616bc 3008->3011 3012 6d616cc-6d616dd 3008->3012 3014 6d616c0-6d616c2 3011->3014 3015 6d616be 3011->3015 3017 6d616f5-6d61701 3012->3017 3018 6d616df-6d616e5 3012->3018 3013->3008 3014->3012 3015->3012 3022 6d61703-6d61709 3017->3022 3023 6d61719-6d6176a 3017->3023 3019 6d616e7 3018->3019 3020 6d616e9-6d616eb 3018->3020 3019->3017 3020->3017 3024 6d6170d-6d6170f 3022->3024 3025 6d6170b 3022->3025 3023->2991 3024->3023 3025->3023 3033->2926 3034->2926
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2625860472.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_6d60000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: bea00873e775852a351b0ea6f4756bcff7d965990e06c1e0dfa9c4ba2757408a
                                                                      • Instruction ID: 601b43011f480ab7e971c6c9a86eb418a6cdae043269c34c32a0f6f40af347f8
                                                                      • Opcode Fuzzy Hash: bea00873e775852a351b0ea6f4756bcff7d965990e06c1e0dfa9c4ba2757408a
                                                                      • Instruction Fuzzy Hash: 36323134E10719CFDB14EBB9D89469DB7B6FF99300F50C65AE409AB250EB30AD85CB90

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 3203 6d63c6b-6d63c90 3205 6d63c92-6d63c95 3203->3205 3206 6d63c97-6d63c9c 3205->3206 3207 6d63cb3-6d63cb6 3205->3207 3208 6d63ca1-6d63cae 3206->3208 3209 6d63c9e 3206->3209 3210 6d63ced-6d63cf0 3207->3210 3211 6d63cb8-6d63cd7 3207->3211 3208->3207 3209->3208 3212 6d63cf2-6d63cf5 3210->3212 3213 6d63d0d-6d63d13 3210->3213 3226 6d63cdc-6d63ce2 3211->3226 3227 6d63cd9 3211->3227 3214 6d63cf7-6d63cf9 3212->3214 3215 6d63cfc-6d63cff 3212->3215 3213->3211 3217 6d63d15 3213->3217 3214->3215 3219 6d63d01-6d63d03 3215->3219 3220 6d63d08-6d63d0b 3215->3220 3221 6d63d1a-6d63d1c 3217->3221 3219->3220 3220->3213 3220->3221 3223 6d63d23-6d63d26 3221->3223 3224 6d63d1e 3221->3224 3223->3205 3225 6d63d2c-6d63d34 3223->3225 3224->3223 3228 6d63ce4-6d63ce8 3226->3228 3229 6d63d35-6d63d72 3226->3229 3227->3226 3228->3210 3231 6d63d74-6d63d77 3229->3231 3232 6d63d8c-6d63d8f 3231->3232 3233 6d63d79-6d63d87 3231->3233 3234 6d63d91-6d63d9a 3232->3234 3235 6d63d9d-6d63da0 3232->3235 3233->3232 3237 6d63da6-6d63dad 3235->3237 3238 6d63f1a-6d63f1d 3235->3238 3241 6d63db3-6d63dfa 3237->3241 3242 6d63efb-6d63f0e 3237->3242 3239 6d63f31-6d63f34 3238->3239 3240 6d63f1f-6d63f26 3238->3240 3244 6d63f36-6d63f4b 3239->3244 3245 6d63f50-6d63f52 3239->3245 3240->3237 3243 6d63f2c 3240->3243 3257 6d63dfc-6d63e0b 3241->3257 3243->3239 3244->3245 3246 6d63f54 3245->3246 3247 6d63f59-6d63f5c 3245->3247 3246->3247 3247->3231 3250 6d63f62-6d63f6c 3247->3250 3259 6d63e11-6d63e27 3257->3259 3260 6d63f6f-6d63faa 3257->3260 3259->3260 3264 6d63e2d-6d63e35 3259->3264 3263 6d63fac-6d63faf 3260->3263 3265 6d63fb1-6d63fb8 3263->3265 3266 6d63fbf-6d63fc2 3263->3266 3264->3257 3267 6d63e37-6d63e3d 3264->3267 3268 6d63ffe-6d64005 3265->3268 3269 6d63fba 3265->3269 3270 6d63fc4-6d63fd7 3266->3270 3271 6d63fda-6d63fdd 3266->3271 3272 6d63e3f-6d63e42 3267->3272 3273 6d63e9d-6d63eed call 6d62a60 3267->3273 3268->3270 3277 6d64007-6d64072 3268->3277 3269->3266 3274 6d63ff5-6d63ff8 3271->3274 3275 6d63fdf-6d63ff0 3271->3275 3272->3260 3276 6d63e48-6d63e53 3272->3276 3320 6d63eef 3273->3320 3321 6d63ef8 3273->3321 3274->3268 3279 6d64085-6d64088 3274->3279 3275->3274 3276->3260 3278 6d63e59-6d63e63 3276->3278 3325 6d6407b-6d64082 3277->3325 3278->3260 3283 6d63e69-6d63e73 3278->3283 3285 6d6408a-6d64096 3279->3285 3286 6d6409b-6d6409e 3279->3286 3283->3260 3287 6d63e79-6d63e8e 3283->3287 3285->3286 3289 6d640b4-6d640b7 3286->3289 3290 6d640a0-6d640af 3286->3290 3287->3260 3293 6d63e94-6d63e9b 3287->3293 3291 6d640d1-6d640d4 3289->3291 3292 6d640b9-6d640cc 3289->3292 3290->3289 3296 6d640d6-6d640e2 3291->3296 3297 6d640e7-6d640ea 3291->3297 3292->3291 3293->3272 3293->3273 3296->3297 3301 6d640ec-6d6410b 3297->3301 3302 6d64128-6d6412b 3297->3302 3315 6d64151-6d6415b 3301->3315 3304 6d6413f-6d64141 3302->3304 3305 6d6412d-6d6413a 3302->3305 3308 6d64143 3304->3308 3309 6d64148-6d6414b 3304->3309 3305->3304 3308->3309 3309->3263 3309->3315 3320->3321 3321->3242
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2625860472.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_6d60000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 59035d9ce16355ab573e861d9e8052c7162536311ec2c59febea8ee1606aedd4
                                                                      • Instruction ID: 1f17e6d7099030ccda4a620f387aa3fc9d3460d963d07f975c8b8e7a0728b661
                                                                      • Opcode Fuzzy Hash: 59035d9ce16355ab573e861d9e8052c7162536311ec2c59febea8ee1606aedd4
                                                                      • Instruction Fuzzy Hash: 8EE1E231B101158FDB64DB6EC494AAEBBF2EF89310F26846AF406EB391CA35DC458791
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 500b1a7ee4aa888b0dffd27d06e194dafbef0dc710dee281e3955129377ca8dc
                                                                      • Instruction ID: e02addc1aed42d587b87cc452b6451956b175aa92bc79dcedaa4b77ca22060c7
                                                                      • Opcode Fuzzy Hash: 500b1a7ee4aa888b0dffd27d06e194dafbef0dc710dee281e3955129377ca8dc
                                                                      • Instruction Fuzzy Hash: C1B15D72E0030ACFDB10DFA9D8857AEBBF2AF88314F148529D815E7394EB759945CB81
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: ab617df08284482bbd877aca2dfa1c0e677c1a754858c59b8f3a0d0af70a2278
                                                                      • Instruction ID: 81c765f9ca0b8cd761c1db087c08ea01368ab7c49d651172c2752f9c34b8ee02
                                                                      • Opcode Fuzzy Hash: ab617df08284482bbd877aca2dfa1c0e677c1a754858c59b8f3a0d0af70a2278
                                                                      • Instruction Fuzzy Hash: 12915B71E0020ACFDF10DFA9D98579EBBF2BF98714F148129E805E7294EB749946CB81

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 420 188867f-1888682 421 188860b-1888614 420->421 422 1888684 420->422 421->420 423 18886e4-18886ff 422->423 424 1888686-18886cc 422->424 427 188872c-188873f 423->427 424->427 428 18886ce-18886e2 424->428 429 1888741-1888744 427->429 428->423 432 1888771-1888774 429->432 433 1888746-188876c 429->433 434 1888791-1888794 432->434 435 1888776-188878c 432->435 433->432 436 18887c1-18887c4 434->436 437 1888796-18887bc 434->437 435->434 439 18887f1-18887f4 436->439 440 18887c6-18887ec 436->440 437->436 443 1888821-1888824 439->443 444 18887f6-188881c 439->444 440->439 446 1888851-1888854 443->446 447 1888826-188884c 443->447 444->443 451 1888881-1888884 446->451 452 1888856-188887c 446->452 447->446 455 18888b1-18888b4 451->455 456 1888886-18888ac 451->456 452->451 460 18888e1-18888e4 455->460 461 18888b6-18888dc 455->461 456->455 464 1888911-1888914 460->464 465 18888e6-188890c 460->465 461->460 470 1888941-1888944 464->470 471 1888916-188893c 464->471 465->464 474 1888971-1888974 470->474 475 1888946-188896c 470->475 471->470 480 18889a1-18889a4 474->480 481 1888976-188899c 474->481 475->474 484 18889d1-18889d4 480->484 485 18889a6-18889cc 480->485 481->480 490 1888a01-1888a04 484->490 491 18889d6-18889fc 484->491 485->484 494 1888a31-1888a34 490->494 495 1888a06-1888a2c 490->495 491->490 500 1888a45-1888a48 494->500 501 1888a36-1888a38 494->501 495->494 507 1888a4a 500->507 508 1888a63-1888a66 500->508 644 1888a3a call 1889f80 501->644 645 1888a3a call 1889f70 501->645 646 1888a3a call 188a023 501->646 514 1888a54-1888a56 507->514 510 1888a68-1888a8e 508->510 511 1888a93-1888a96 508->511 510->511 517 1888a98 511->517 518 1888aa3-1888aa6 511->518 512 1888a40 512->500 523 1888a5e 514->523 527 1888a9e 517->527 520 1888aa8-1888ace 518->520 521 1888ad3-1888ad6 518->521 520->521 524 1888ad8-1888afe 521->524 525 1888b03-1888b06 521->525 523->508 524->525 528 1888b08-1888b2e 525->528 529 1888b33-1888b36 525->529 527->518 528->529 532 1888b38-1888b5e 529->532 533 1888b63-1888b66 529->533 532->533 535 1888b68-1888b8e 533->535 536 1888b93-1888b96 533->536 535->536 540 1888b98-1888bbe 536->540 541 1888bc3-1888bc6 536->541 540->541 544 1888bc8-1888bee 541->544 545 1888bf3-1888bf6 541->545 544->545 549 1888bf8-1888c1e 545->549 550 1888c23-1888c26 545->550 549->550 554 1888c28-1888c4e 550->554 555 1888c53-1888c56 550->555 554->555 559 1888c58-1888c7e 555->559 560 1888c83-1888c86 555->560 559->560 564 1888c88-1888cae 560->564 565 1888cb3-1888cb6 560->565 564->565 569 1888cb8-1888cde 565->569 570 1888ce3-1888ce6 565->570 569->570 574 1888ce8-1888d0e 570->574 575 1888d13-1888d16 570->575 574->575 579 1888d18-1888d3e 575->579 580 1888d43-1888d46 575->580 579->580 584 1888d48-1888d6e 580->584 585 1888d73-1888d76 580->585 584->585 589 1888d78-1888d9e 585->589 590 1888da3-1888da6 585->590 589->590 594 1888da8-1888dce 590->594 595 1888dd3-1888dd6 590->595 594->595 599 1888dd8-1888dfe 595->599 600 1888e03-1888e06 595->600 599->600 604 1888e08-1888e2e 600->604 605 1888e33-1888e36 600->605 604->605 609 1888e38-1888e5e 605->609 610 1888e63-1888e66 605->610 609->610 614 1888e68-1888e8e 610->614 615 1888e93-1888e96 610->615 614->615 619 1888e98-1888ebe 615->619 620 1888ec3-1888ec6 615->620 619->620 624 1888ec8-1888eee 620->624 625 1888ef3-1888ef5 620->625 624->625 629 1888efc-1888eff 625->629 630 1888ef7 625->630 629->429 637 1888f05-1888f0b 629->637 630->629 644->512 645->512 646->512
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: `
                                                                      • API String ID: 0-2679148245
                                                                      • Opcode ID: 6fb79e7878a6d161e6bd8bdce235dc7ee6c2ec8b1af8d96c0e820fdb1266c1bd
                                                                      • Instruction ID: c7ca6074bd8f5982116d6e5831d5fd57da9a8ca832780bd8284a18da4d338729
                                                                      • Opcode Fuzzy Hash: 6fb79e7878a6d161e6bd8bdce235dc7ee6c2ec8b1af8d96c0e820fdb1266c1bd
                                                                      • Instruction Fuzzy Hash: 3A22B570B013029BDB26A73CE85462C33A2FBCA314F504969D906CB355DE79DE87DB92

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 1110 6d6ea18-6d6ea5e 1112 6d6ea66-6d6ea89 GlobalMemoryStatusEx 1110->1112 1113 6d6ea8d-6d6ea94 1112->1113 1114 6d6ea96-6d6ea9c 1113->1114 1115 6d6ea9d-6d6eac5 1113->1115 1114->1115
                                                                      APIs
                                                                      • GlobalMemoryStatusEx.KERNEL32 ref: 06D6EA87
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2625860472.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_6d60000_cali.jbxd
                                                                      Similarity
                                                                      • API ID: GlobalMemoryStatus
                                                                      • String ID:
                                                                      • API String ID: 1890195054-0
                                                                      • Opcode ID: 2417e9a6026f80f8b5c1973d0896b0e3c78f6688f083f6cb9c219e53d89bb412
                                                                      • Instruction ID: d82314a9eeb423f5c6ee968e4544d1e871b41c2bc67c03973a38a1592d4a5cb7
                                                                      • Opcode Fuzzy Hash: 2417e9a6026f80f8b5c1973d0896b0e3c78f6688f083f6cb9c219e53d89bb412
                                                                      • Instruction Fuzzy Hash: A31100B2C1065A9BDB10CF9AD544BDEFBF4AB48220F15816AE818B7640D378A944CFA1

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 1118 6d6ea20-6d6ea89 GlobalMemoryStatusEx 1120 6d6ea8d-6d6ea94 1118->1120 1121 6d6ea96-6d6ea9c 1120->1121 1122 6d6ea9d-6d6eac5 1120->1122 1121->1122
                                                                      APIs
                                                                      • GlobalMemoryStatusEx.KERNEL32 ref: 06D6EA87
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2625860472.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_6d60000_cali.jbxd
                                                                      Similarity
                                                                      • API ID: GlobalMemoryStatus
                                                                      • String ID:
                                                                      • API String ID: 1890195054-0
                                                                      • Opcode ID: 946ac726ce7837dcb1d1597177030986621f75bc68aed446574b453814375daf
                                                                      • Instruction ID: 3754af2eacf20ee7d70164864dcabdeedc6b4cfa7aa98c3a52f8d9c038297431
                                                                      • Opcode Fuzzy Hash: 946ac726ce7837dcb1d1597177030986621f75bc68aed446574b453814375daf
                                                                      • Instruction Fuzzy Hash: BF1112B1C1065A9BDB10CF9AD544BDEFBF4BF48320F14816AE818A7240D378A944CFA1

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 1144 1880838-188084c 1145 188084e-1880851 1144->1145 1146 188085e-1880861 1145->1146 1147 1880853 1145->1147 1148 18808e5-18808e8 1146->1148 1149 1880867-1880877 1146->1149 1150 1880859 1147->1150 1151 18808ea 1148->1151 1152 18808f5-18808f8 1148->1152 1158 18808a9-18808b1 1149->1158 1159 1880879-18808a7 1149->1159 1150->1146 1174 18808ea call 1881488 1151->1174 1175 18808ea call 1881382 1151->1175 1153 1880909-188090b 1152->1153 1154 18808fa 1152->1154 1156 188090d 1153->1156 1157 1880912-1880915 1153->1157 1161 1880904 1154->1161 1156->1157 1157->1145 1164 188091b-188091d 1157->1164 1162 18808b3-18808b5 1158->1162 1163 18808b7-18808b9 1158->1163 1159->1158 1160 18808f0 1160->1152 1161->1153 1165 18808bf-18808c1 1162->1165 1163->1165 1167 18808d9-18808e0 1165->1167 1168 18808c3-18808c9 1165->1168 1167->1148 1170 18808cb 1168->1170 1171 18808cd-18808cf 1168->1171 1170->1167 1171->1167 1174->1160 1175->1160
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: Ko
                                                                      • API String ID: 0-716275355
                                                                      • Opcode ID: 08a0108734f1ca0756464a3dc31e19c59c61e48a67675e931879bdf151aba24b
                                                                      • Instruction ID: 61690fd89424d4fef8882d32137f4afbaec9bc353a061988e533cce2a82dbc46
                                                                      • Opcode Fuzzy Hash: 08a0108734f1ca0756464a3dc31e19c59c61e48a67675e931879bdf151aba24b
                                                                      • Instruction Fuzzy Hash: 9911A73061530C9BEF226779DC103693764EB86314F20496AE956DF242EA25CFCA8BC2

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 1176 1880848-188084c 1177 188084e-1880851 1176->1177 1178 188085e-1880861 1177->1178 1179 1880853 1177->1179 1180 18808e5-18808e8 1178->1180 1181 1880867-1880877 1178->1181 1182 1880859 1179->1182 1183 18808ea 1180->1183 1184 18808f5-18808f8 1180->1184 1190 18808a9-18808b1 1181->1190 1191 1880879-18808a7 1181->1191 1182->1178 1206 18808ea call 1881488 1183->1206 1207 18808ea call 1881382 1183->1207 1185 1880909-188090b 1184->1185 1186 18808fa 1184->1186 1188 188090d 1185->1188 1189 1880912-1880915 1185->1189 1193 1880904 1186->1193 1188->1189 1189->1177 1196 188091b-188091d 1189->1196 1194 18808b3-18808b5 1190->1194 1195 18808b7-18808b9 1190->1195 1191->1190 1192 18808f0 1192->1184 1193->1185 1197 18808bf-18808c1 1194->1197 1195->1197 1199 18808d9-18808e0 1197->1199 1200 18808c3-18808c9 1197->1200 1199->1180 1202 18808cb 1200->1202 1203 18808cd-18808cf 1200->1203 1202->1199 1203->1199 1206->1192 1207->1192
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: Ko
                                                                      • API String ID: 0-716275355
                                                                      • Opcode ID: 0f5f9341a860f489f668021b39e7919d25bcb53b863084d7cb2f0e0614dee817
                                                                      • Instruction ID: 6b32d431b2b37d39020be2cf100a948543165ceb30932c6b30f4738830ce07c4
                                                                      • Opcode Fuzzy Hash: 0f5f9341a860f489f668021b39e7919d25bcb53b863084d7cb2f0e0614dee817
                                                                      • Instruction Fuzzy Hash: AC118230B1020C8BEB66A77DDC147293355EB85314F204969E546DF352DA25CEC98BC2

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 2689 1888728-188873f 2691 1888741-1888744 2689->2691 2692 1888771-1888774 2691->2692 2693 1888746-188876c 2691->2693 2694 1888791-1888794 2692->2694 2695 1888776-188878c 2692->2695 2693->2692 2696 18887c1-18887c4 2694->2696 2697 1888796-18887bc 2694->2697 2695->2694 2699 18887f1-18887f4 2696->2699 2700 18887c6-18887ec 2696->2700 2697->2696 2703 1888821-1888824 2699->2703 2704 18887f6-188881c 2699->2704 2700->2699 2706 1888851-1888854 2703->2706 2707 1888826-188884c 2703->2707 2704->2703 2711 1888881-1888884 2706->2711 2712 1888856-188887c 2706->2712 2707->2706 2715 18888b1-18888b4 2711->2715 2716 1888886-18888ac 2711->2716 2712->2711 2720 18888e1-18888e4 2715->2720 2721 18888b6-18888dc 2715->2721 2716->2715 2724 1888911-1888914 2720->2724 2725 18888e6-188890c 2720->2725 2721->2720 2730 1888941-1888944 2724->2730 2731 1888916-188893c 2724->2731 2725->2724 2734 1888971-1888974 2730->2734 2735 1888946-188896c 2730->2735 2731->2730 2740 18889a1-18889a4 2734->2740 2741 1888976-188899c 2734->2741 2735->2734 2744 18889d1-18889d4 2740->2744 2745 18889a6-18889cc 2740->2745 2741->2740 2750 1888a01-1888a04 2744->2750 2751 18889d6-18889fc 2744->2751 2745->2744 2754 1888a31-1888a34 2750->2754 2755 1888a06-1888a2c 2750->2755 2751->2750 2760 1888a45-1888a48 2754->2760 2761 1888a36-1888a38 2754->2761 2755->2754 2767 1888a4a-1888a56 2760->2767 2768 1888a63-1888a66 2760->2768 2904 1888a3a call 1889f80 2761->2904 2905 1888a3a call 1889f70 2761->2905 2906 1888a3a call 188a023 2761->2906 2783 1888a5e 2767->2783 2770 1888a68-1888a8e 2768->2770 2771 1888a93-1888a96 2768->2771 2770->2771 2777 1888a98 2771->2777 2778 1888aa3-1888aa6 2771->2778 2772 1888a40 2772->2760 2787 1888a9e 2777->2787 2780 1888aa8-1888ace 2778->2780 2781 1888ad3-1888ad6 2778->2781 2780->2781 2784 1888ad8-1888afe 2781->2784 2785 1888b03-1888b06 2781->2785 2783->2768 2784->2785 2788 1888b08-1888b2e 2785->2788 2789 1888b33-1888b36 2785->2789 2787->2778 2788->2789 2792 1888b38-1888b5e 2789->2792 2793 1888b63-1888b66 2789->2793 2792->2793 2795 1888b68-1888b8e 2793->2795 2796 1888b93-1888b96 2793->2796 2795->2796 2800 1888b98-1888bbe 2796->2800 2801 1888bc3-1888bc6 2796->2801 2800->2801 2804 1888bc8-1888bee 2801->2804 2805 1888bf3-1888bf6 2801->2805 2804->2805 2809 1888bf8-1888c1e 2805->2809 2810 1888c23-1888c26 2805->2810 2809->2810 2814 1888c28-1888c4e 2810->2814 2815 1888c53-1888c56 2810->2815 2814->2815 2819 1888c58-1888c7e 2815->2819 2820 1888c83-1888c86 2815->2820 2819->2820 2824 1888c88-1888cae 2820->2824 2825 1888cb3-1888cb6 2820->2825 2824->2825 2829 1888cb8-1888cde 2825->2829 2830 1888ce3-1888ce6 2825->2830 2829->2830 2834 1888ce8-1888d0e 2830->2834 2835 1888d13-1888d16 2830->2835 2834->2835 2839 1888d18-1888d3e 2835->2839 2840 1888d43-1888d46 2835->2840 2839->2840 2844 1888d48-1888d6e 2840->2844 2845 1888d73-1888d76 2840->2845 2844->2845 2849 1888d78-1888d9e 2845->2849 2850 1888da3-1888da6 2845->2850 2849->2850 2854 1888da8-1888dce 2850->2854 2855 1888dd3-1888dd6 2850->2855 2854->2855 2859 1888dd8-1888dfe 2855->2859 2860 1888e03-1888e06 2855->2860 2859->2860 2864 1888e08-1888e2e 2860->2864 2865 1888e33-1888e36 2860->2865 2864->2865 2869 1888e38-1888e5e 2865->2869 2870 1888e63-1888e66 2865->2870 2869->2870 2874 1888e68-1888e8e 2870->2874 2875 1888e93-1888e96 2870->2875 2874->2875 2879 1888e98-1888ebe 2875->2879 2880 1888ec3-1888ec6 2875->2880 2879->2880 2884 1888ec8-1888eee 2880->2884 2885 1888ef3-1888ef5 2880->2885 2884->2885 2889 1888efc-1888eff 2885->2889 2890 1888ef7 2885->2890 2889->2691 2897 1888f05-1888f0b 2889->2897 2890->2889 2904->2772 2905->2772 2906->2772
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 903ae43a3c8dc94708e1b888cb2571c5597eaa529a908f09681f064ec614a308
                                                                      • Instruction ID: 9d93ec5614d308b3f3ee777e251fc85ce0c89c3432a3d7107121cccd569e8abc
                                                                      • Opcode Fuzzy Hash: 903ae43a3c8dc94708e1b888cb2571c5597eaa529a908f09681f064ec614a308
                                                                      • Instruction Fuzzy Hash: 7A1274707013029BDB26AB3CE45462C33A2FBCA354B604939D906CB355CF79DE879B92
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 7240a648ec75ca35fe1d88970c458e8e1ca1e52f4998fecb4e9f66dce65e3217
                                                                      • Instruction ID: 2250f7f519ccb6f33448692d44041116f26b8928698e8e29121c81a0f620de63
                                                                      • Opcode Fuzzy Hash: 7240a648ec75ca35fe1d88970c458e8e1ca1e52f4998fecb4e9f66dce65e3217
                                                                      • Instruction Fuzzy Hash: 71E16134B00215CFDF19EBACD594AADB7B2EB88310F24842AE506D7391DB35DE86CB51
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: dbb1afe14b39f668d689af7abb78a16e2fe89e6cf275562d0fc048d7733251be
                                                                      • Instruction ID: 910809010243ab11784a4cec53270857dc855bc1c7e0a23b04e7fb63731236d7
                                                                      • Opcode Fuzzy Hash: dbb1afe14b39f668d689af7abb78a16e2fe89e6cf275562d0fc048d7733251be
                                                                      • Instruction Fuzzy Hash: EBB15D72E0030ACFDB10DFA8D8857DEBBF2AF48314F248529D815E7254EB759945CB81
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: ca5362d397bac6e9c2f61f86290472871766f6ea66b8c77ad357403a2012bbb1
                                                                      • Instruction ID: 7826e30f196ecac87adebaf3a9f587595be40c2fbf1345e01bc4549d880a3ce3
                                                                      • Opcode Fuzzy Hash: ca5362d397bac6e9c2f61f86290472871766f6ea66b8c77ad357403a2012bbb1
                                                                      • Instruction Fuzzy Hash: 5CA16A71E0060ACFDB10EFA9D8857DEBBF1BF58714F148129E805E7254EB749A46CB81
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 88a0e07f5618cfaf6c79ddb5bd7ca6448da5d0093dfa65e511e2fae4cfb479d5
                                                                      • Instruction ID: 12a1ab36fba74d290ee16d46a5c630ac8536d26b6eccfe5b08935c58360a40a8
                                                                      • Opcode Fuzzy Hash: 88a0e07f5618cfaf6c79ddb5bd7ca6448da5d0093dfa65e511e2fae4cfb479d5
                                                                      • Instruction Fuzzy Hash: EF516934710219CFDB14EB68C858AAD7BF2BF89304F2040A9E406EB3A1DB75DD45CBA1
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 69f79f483e88d3be0d76a8fb31481ca96e96650764e029d389e72a60fec13c45
                                                                      • Instruction ID: 710a2440f1fd4666889051fa31fa61f0579d4511db8965ee01fd14618ecb94a6
                                                                      • Opcode Fuzzy Hash: 69f79f483e88d3be0d76a8fb31481ca96e96650764e029d389e72a60fec13c45
                                                                      • Instruction Fuzzy Hash: 01315070E00249DFDB15DFA9C45079EB7B1FF46700F24496AE502EB291EB759E42CB50
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: bfa6369fcafb1333e309b97b40a0ee318f240614bf743d9365bf8c04b915630a
                                                                      • Instruction ID: 6f5ac9238445e5b64fe5126c30c417c7a463a1c6b9077ad2635a09d0de8d612e
                                                                      • Opcode Fuzzy Hash: bfa6369fcafb1333e309b97b40a0ee318f240614bf743d9365bf8c04b915630a
                                                                      • Instruction Fuzzy Hash: 65514C75A00205DFDB04DFA9E884799FBB2FF88310F14C1AAE9089B396E771D945CB90
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 893e67e42e5417aa7a57081185936e187b21289b7ec9c33b8979b96020713013
                                                                      • Instruction ID: 07c7c3c6b10c80e0accc86538cec024b471ae768b113d7b2577d1b42e6a663f3
                                                                      • Opcode Fuzzy Hash: 893e67e42e5417aa7a57081185936e187b21289b7ec9c33b8979b96020713013
                                                                      • Instruction Fuzzy Hash: A851F570D102188FEB14DFA9C884B9DBBB1BF48710F64852AD815AB391D774A944CB95
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 0e6c534493abf904adbead6cfc1ed65be16c78440f844dd18759f4cceb4981b0
                                                                      • Instruction ID: c1a8a55740f7ca684b2e9c3bcf63f43d3c997b013a7b8d03aa877035ef171055
                                                                      • Opcode Fuzzy Hash: 0e6c534493abf904adbead6cfc1ed65be16c78440f844dd18759f4cceb4981b0
                                                                      • Instruction Fuzzy Hash: A8511471D002188FEB28DFADC884B9DBBB1BF48710F248529E815BB391E774A944CF95
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 0943ecb9cd2493dca7adb7e426065eb14130c96eb4ed32a83bc0c92833e7909b
                                                                      • Instruction ID: 0b64f7f344de9293ce4c068afbdc5c4102a120d0bfcf2a19ef392c6f155aa012
                                                                      • Opcode Fuzzy Hash: 0943ecb9cd2493dca7adb7e426065eb14130c96eb4ed32a83bc0c92833e7909b
                                                                      • Instruction Fuzzy Hash: 06513FB0216346CFCB05DB3AF9819583B71FB9A3043088599D4054B276DA7A6E8BCF82
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 3fe899524009c17821c1805f4d97b7a188969487cc65fd23fdbcabd836beee09
                                                                      • Instruction ID: 316c6ffadd2717b633362f69494eb4ca08792f9b186c7f07c4a1901433109c3e
                                                                      • Opcode Fuzzy Hash: 3fe899524009c17821c1805f4d97b7a188969487cc65fd23fdbcabd836beee09
                                                                      • Instruction Fuzzy Hash: A451DCF1212346CFCB15DB3AF9819583B71F7DA3043089699D4054B276DA7A6E87CF82
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: f0862b0dfefe5d178e7fa161444abb795d6b32e7bef798421bfdcec3bf5a5bef
                                                                      • Instruction ID: 95ec71357894797e367ede9ce01b00c22ce59670bb0248a98b71f89b7beb7e99
                                                                      • Opcode Fuzzy Hash: f0862b0dfefe5d178e7fa161444abb795d6b32e7bef798421bfdcec3bf5a5bef
                                                                      • Instruction Fuzzy Hash: 65414638710514CFDB14EB69C598AA97BF2EF4D704F2040A9E902EB3A1DB76ED41CB91
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d3a0ec17ce0bf76fd8af9e3e6112791cd1c8c1a5e425d3d16b92aad09b4a8813
                                                                      • Instruction ID: 753f623bdd80745e7eaf69567dbdc55002c8b6bff0af634e8b52a6cba3584a8e
                                                                      • Opcode Fuzzy Hash: d3a0ec17ce0bf76fd8af9e3e6112791cd1c8c1a5e425d3d16b92aad09b4a8813
                                                                      • Instruction Fuzzy Hash: 68315031E00219DBDB15EFA9C4507AEB7B2FF85710F208526E906FB290EB719E42CB50
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 19783d70f3dc09f20db2b31ac4a48633c8ecdf03b08b62a59388907db70ce3a3
                                                                      • Instruction ID: e9b5750e47a54c852ff09aa20835dec0870553335940308c4c9c80d0bec51406
                                                                      • Opcode Fuzzy Hash: 19783d70f3dc09f20db2b31ac4a48633c8ecdf03b08b62a59388907db70ce3a3
                                                                      • Instruction Fuzzy Hash: 8241F0B4D00349DFEB10DFA9C984ADEBBB5FF48310F24802AE409AB254DB759A45CB90
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: afef16b24faefe40270e6c9a7c20f7d052cf1409fce250608fd670b469064cc7
                                                                      • Instruction ID: 8d7e911675a64c7ced5efa460815d848c653b924563d44441e476bcc5ff399ea
                                                                      • Opcode Fuzzy Hash: afef16b24faefe40270e6c9a7c20f7d052cf1409fce250608fd670b469064cc7
                                                                      • Instruction Fuzzy Hash: 2141E0B1D003499FDB10DF99C484ADEBBB5EF48310F148029E409AB254DB759945CB90
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 6a7bcb5e0273a0f3a0892b4d03a8f354143a4081e7ea06ddbc6fe25df2c2a28b
                                                                      • Instruction ID: 780a6111a867219c46670761a1d8c5e21cb67f6d763a3f866e127ee828eebfff
                                                                      • Opcode Fuzzy Hash: 6a7bcb5e0273a0f3a0892b4d03a8f354143a4081e7ea06ddbc6fe25df2c2a28b
                                                                      • Instruction Fuzzy Hash: B3310475B013008FCB20FBB9D848A5E3BA5EB49740F100569E80AC7355EF35DE428B91
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: f1825af5f2374964bca1282620d27547645f4076b9d09558e93eef785629c317
                                                                      • Instruction ID: 45c6134b0478a8ee85a1cfc4992a2b098370e8166fd19875f7646652b861dc4e
                                                                      • Opcode Fuzzy Hash: f1825af5f2374964bca1282620d27547645f4076b9d09558e93eef785629c317
                                                                      • Instruction Fuzzy Hash: 8E21C471A012168FDF32FBBCD4983AD77E5EB45314F140479E806D7241EB35DA428B95
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 0474cf88b48561c5d2bee2f65d980628ef730c35dc0c91961bb5e7ef9c35758d
                                                                      • Instruction ID: 8d6329f55be35a181e8bf4a9ea1ffc99a8a38854cc7ecd7fdca4719f640caec4
                                                                      • Opcode Fuzzy Hash: 0474cf88b48561c5d2bee2f65d980628ef730c35dc0c91961bb5e7ef9c35758d
                                                                      • Instruction Fuzzy Hash: 77318434E0060ADBDB1ADF68D45469EFBB6FF85300F10851AE906FB381D7719986C751
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 38e89a27531fb74516448199453e46a5ff7012a24872067eb2cab51ee8f7a744
                                                                      • Instruction ID: be0f5f6d79563b50f0d91e416da62ca2f44b8a041f3ec2c227a90b646ef5af1f
                                                                      • Opcode Fuzzy Hash: 38e89a27531fb74516448199453e46a5ff7012a24872067eb2cab51ee8f7a744
                                                                      • Instruction Fuzzy Hash: 9321FB702012045FEF21FB79E88875D3755E786304F144A69D456CB266EF38EE878FA2
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 928cf516ac15dfd47b6497967c49572307daafddd38ce8d2bfbb26b46512fb8f
                                                                      • Instruction ID: 6cb8ec9a8fab95276c88b23f89f16f51c9997ae2208fd6b748f3d40f3ee617bc
                                                                      • Opcode Fuzzy Hash: 928cf516ac15dfd47b6497967c49572307daafddd38ce8d2bfbb26b46512fb8f
                                                                      • Instruction Fuzzy Hash: 36216234E0060A9BDB19DF69D85469EF7B6FF89300F10C61AE906FB381DB719986CB50
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b2b768c4a1f02b1c8b209b3c26c1e230a484bdf84bf01d0116aeb5f8b6b6ce94
                                                                      • Instruction ID: 2f6a6d4206d4d0d2af82e7e6dc678b0b940bd429dc98de04d1a6bc3851a7220e
                                                                      • Opcode Fuzzy Hash: b2b768c4a1f02b1c8b209b3c26c1e230a484bdf84bf01d0116aeb5f8b6b6ce94
                                                                      • Instruction Fuzzy Hash: 7C216D30E00609DBCB19DFA9C4505DEB7B2FF89314F20852AE815FB391EB71A946CB50
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: da70c8422eea3470d68a6e54e59e780fd82177b8c71e238d09ce72671b33151c
                                                                      • Instruction ID: c9efdceee1a4c301dd9b28a48513c27f2de07977f650c74e3b13fc98ae5ce078
                                                                      • Opcode Fuzzy Hash: da70c8422eea3470d68a6e54e59e780fd82177b8c71e238d09ce72671b33151c
                                                                      • Instruction Fuzzy Hash: F821C475A141058FEB189B68C854BAD7BF6AF88710F11806AE501EB3E4DA75CE008B91
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: a4eac0b64b6bc17d34a54938de6b5f2f0ac1fba3fe403c371bf3488a46f29341
                                                                      • Instruction ID: bbd61990f3f18e8e3a0bd8f8bbb6180ba8d3770c7c502ba33be1343705da91be
                                                                      • Opcode Fuzzy Hash: a4eac0b64b6bc17d34a54938de6b5f2f0ac1fba3fe403c371bf3488a46f29341
                                                                      • Instruction Fuzzy Hash: 2F2193306013458FEF72672CD49C76D3762EB87319F14086DE50ACB296DE299E86CB82
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 85c19bc38e90558e2e7e96fb1a605ded9bc8b001328093577c2b8b0420db4ffe
                                                                      • Instruction ID: 64cc3813e755056f74c20931e06037a744897c59ec565bdf0215c5cab9d6b1b1
                                                                      • Opcode Fuzzy Hash: 85c19bc38e90558e2e7e96fb1a605ded9bc8b001328093577c2b8b0420db4ffe
                                                                      • Instruction Fuzzy Hash: F0211734B00205CFDB54EB78D558AAE77F1EF89305B1044A9E506EB3A4DB369E02CB91
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623552407.000000000183D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0183D000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_183d000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 7f238ad5de893d5962c030729f0bb1d2af3ca5ad72abe51d859fb21229967640
                                                                      • Instruction ID: a18de095660e9434ca033b9d5e5979d5e123096d176ac44baa5aa9c2794eb2e9
                                                                      • Opcode Fuzzy Hash: 7f238ad5de893d5962c030729f0bb1d2af3ca5ad72abe51d859fb21229967640
                                                                      • Instruction Fuzzy Hash: C82125715043049FDB11DF64C9D0B26FB65FBC4718F68C66DE8098B282C736D546CAA2
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 1bf1cb91e8cde2e4b891ffbb09716bdb7119c9db64897bbc6a8e22467283015c
                                                                      • Instruction ID: 2aa24c494577280168d4f8575e1520b5b54f4f91b1408e8d17daf764ae24a3a7
                                                                      • Opcode Fuzzy Hash: 1bf1cb91e8cde2e4b891ffbb09716bdb7119c9db64897bbc6a8e22467283015c
                                                                      • Instruction Fuzzy Hash: 35215A30A00255CFDB24EB68C9587AE77F1AB49304F5004A8C102EB254DF769E42CBA2
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 16ec178d31055ec116f01cb71146d6eaa68884b845721c2bc7512da685e1c2ba
                                                                      • Instruction ID: 3f8eb0e190e525d8eec6fae931061b768ebc6acfb750d1de08c48a24ca9c1199
                                                                      • Opcode Fuzzy Hash: 16ec178d31055ec116f01cb71146d6eaa68884b845721c2bc7512da685e1c2ba
                                                                      • Instruction Fuzzy Hash: 9C2126307042118FD716AB3CD4607AE7BB2FF8A300B1088AEC445DB396EB765D85C792
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 9549ef6d691dcb81dfa4a91c629029966214a33c4c3efbd80c75f77dec30e440
                                                                      • Instruction ID: 4ca94cbddbd85d3ca3727108a40e6241cb128ed8a5375a07ae6f3aa709ff73ee
                                                                      • Opcode Fuzzy Hash: 9549ef6d691dcb81dfa4a91c629029966214a33c4c3efbd80c75f77dec30e440
                                                                      • Instruction Fuzzy Hash: 67213C34B00215CFDB24EB68C9587AE77F6AB49345F500468D506EB354DF369E42CBA2
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 2a3ab9eaa2c7eb0e1fcbc7f9f4625cb4ddec7b6005feef6ca401991068975928
                                                                      • Instruction ID: e641df31ead622293efc5b4d1a9511e6281086e7baf681883c268791acb2ff1a
                                                                      • Opcode Fuzzy Hash: 2a3ab9eaa2c7eb0e1fcbc7f9f4625cb4ddec7b6005feef6ca401991068975928
                                                                      • Instruction Fuzzy Hash: 9D215330E00709DBCB19DFA9D45059EF7B2BF89304F10851AE815FB381EB70A946CB51
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 8f4891bd0e05403053307181b005e83cd138dc189e4be44f8df433235a895688
                                                                      • Instruction ID: 6ae4d7e0b1c7e93b29838d64391acbb5da06437d72fd21d4a91322c4fbc1c922
                                                                      • Opcode Fuzzy Hash: 8f4891bd0e05403053307181b005e83cd138dc189e4be44f8df433235a895688
                                                                      • Instruction Fuzzy Hash: 5B2160702012045FEF21F739E888B593755EB89304F104A29D816CB26ADF38EE878F92
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 44ea85b2cce42164c8d172be673f8d3cb24bd6e42c6af35a451776d396bb9d1a
                                                                      • Instruction ID: 2b65b2deecae870dcb3edb434368f0aa76473136404e9e54908374f4a488c039
                                                                      • Opcode Fuzzy Hash: 44ea85b2cce42164c8d172be673f8d3cb24bd6e42c6af35a451776d396bb9d1a
                                                                      • Instruction Fuzzy Hash: FC212834700205CFDB54EB79C558AAE77F1EB8D304B1000A8E506EB3A4DF369E02CB91
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: c894a5b4d08237086fc3c0081163facf2b823de0423f83d46a2bb99701f5e29c
                                                                      • Instruction ID: 87ea7ee496363174b1871c280d8774ef6bfcbacfa7fc62bfacc24c03371ec5b3
                                                                      • Opcode Fuzzy Hash: c894a5b4d08237086fc3c0081163facf2b823de0423f83d46a2bb99701f5e29c
                                                                      • Instruction Fuzzy Hash: 92014031A012169FCF21FFBC94941AEBBF5EF48364B144479E405E7341EB35DA428BA5
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623552407.000000000183D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0183D000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_183d000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 0571d9b095afed8b546122286ae05565a289416437c47d1601190cbee81fcf2c
                                                                      • Instruction ID: 6ebe0ae2a1afc135c8c7fe8c0136ccf17532d983d1b4af25a4bc2f7eb1ba7655
                                                                      • Opcode Fuzzy Hash: 0571d9b095afed8b546122286ae05565a289416437c47d1601190cbee81fcf2c
                                                                      • Instruction Fuzzy Hash: 4C11D075504644CFCB12CF54C5C4B15FF61FB84314F28C6A9D8498B692C33AD54ACF91
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 882b5152bd828e5247028a5494692eae1256206ae7d89545efae5f5132f5a1ba
                                                                      • Instruction ID: 7d357db635adfa8d08792de459ec543b23807a365c7480ee0942abe4d04564cb
                                                                      • Opcode Fuzzy Hash: 882b5152bd828e5247028a5494692eae1256206ae7d89545efae5f5132f5a1ba
                                                                      • Instruction Fuzzy Hash: A601F970A002048BDB04EFA9DC4478ABBB6FF94311F54C164D9085B299DB71EE45C7A1
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 0c9b009f57b49b73a31edf0b08678e4f0e68436cd8becb2b83004a1b8ff41c28
                                                                      • Instruction ID: 1afedc2d2d28cd5502d4a9186a63bd4fefdc4ceaa8322be8dbf026afb62df7bc
                                                                      • Opcode Fuzzy Hash: 0c9b009f57b49b73a31edf0b08678e4f0e68436cd8becb2b83004a1b8ff41c28
                                                                      • Instruction Fuzzy Hash: 3A01447090020DEFCB41EBB8FC506DD7BB1EB85304F5045A9C8059B261EF756E969BA2
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 70234e123b091f99ff29d096d98048f423bc1dd4fd0cbe0e6df11e72f2a2c559
                                                                      • Instruction ID: 1aa67199c5379184d6b698c15fdc82e4a77a5b9ec4fd9d834cc02fa98d0691cf
                                                                      • Opcode Fuzzy Hash: 70234e123b091f99ff29d096d98048f423bc1dd4fd0cbe0e6df11e72f2a2c559
                                                                      • Instruction Fuzzy Hash: 10F0C435B41214CFD714EB68D5A8B6C77B2EF89715F6440A8E5069B3A4CB35AD42CF40
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 672cd427caf5fae50459bf922f11e3185c85c5c8da699294163234d325f5827b
                                                                      • Instruction ID: 21f1e9566e7b8c0b4b7682b3fd6ad92e42b74aad53c0d4f0b52066f71a4bbfb8
                                                                      • Opcode Fuzzy Hash: 672cd427caf5fae50459bf922f11e3185c85c5c8da699294163234d325f5827b
                                                                      • Instruction Fuzzy Hash: 23F01270A0020DEFDB41EBB9FD5069D7BB1FB84300F508668C8059B251EF756F969BA2
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2625860472.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_6d60000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 0o#p$Dq#p
                                                                      • API String ID: 0-2938899007
                                                                      • Opcode ID: 1174a476bbcae825e90db03d691ee35c75fbf047e11b8f6496989dc167c74ce9
                                                                      • Instruction ID: bd802d1b43310622e5b69b16296f909632176db8cee91fa56d27c931b823dc05
                                                                      • Opcode Fuzzy Hash: 1174a476bbcae825e90db03d691ee35c75fbf047e11b8f6496989dc167c74ce9
                                                                      • Instruction Fuzzy Hash: BF229F30B202058FDB64DB69D494AAEB7F2FF89310F24856AE446DB361DB35EC41CB91
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2625860472.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_6d60000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: e65cea447009f0d222147d5eadd3154cdd0d1bb0b518b947dc6ac3af7468e1df
                                                                      • Instruction ID: 09e164f7b1b9121b1d064bee5fa69bff4018bf0f3a19dd8fa3b3f30b08b1ae14
                                                                      • Opcode Fuzzy Hash: e65cea447009f0d222147d5eadd3154cdd0d1bb0b518b947dc6ac3af7468e1df
                                                                      • Instruction Fuzzy Hash: 4E120C34E00219CFDB64DFA9D894A9EB7B2FF89300F218569E406AB254DB319D85CF91
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2623719018.0000000001880000.00000040.00000800.00020000.00000000.sdmp, Offset: 01880000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_1880000_cali.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: ba190f133cf58f69b90bc5b92ed07476ed7bfb14d9e9e7e3c5384392afe7cfd4
                                                                      • Instruction ID: d95297085b57976537708653e83e4ceaf471192d78799889eb7c66dd847fdc8f
                                                                      • Opcode Fuzzy Hash: ba190f133cf58f69b90bc5b92ed07476ed7bfb14d9e9e7e3c5384392afe7cfd4
                                                                      • Instruction Fuzzy Hash: F9B14E71E0020ACFDF14DFA9C8857AEBBF2BF88314F148129E815E7294EB749945CB91