Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
HALKBANK EKSTRE.exe

Overview

General Information

Sample name:HALKBANK EKSTRE.exe
Analysis ID:1580267
MD5:50424fd9b7befb9448ad8cde1c5522e8
SHA1:9df450f22397be8631a2b8092843ba0e180ca8b7
SHA256:038849db19818c7136fe0a551b3f1b9ab11d51390ab2f4197f9f7c5ff16f6a8f
Tags:exegeoHalkbankTURuser-abuse_ch
Infos:

Detection

MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Yara detected AntiVM3
Yara detected MassLogger RAT
Yara detected Telegram RAT
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Contains functionality to log keystrokes (.Net Source)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: Uncommon Svchost Parent Process
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • HALKBANK EKSTRE.exe (PID: 6256 cmdline: "C:\Users\user\Desktop\HALKBANK EKSTRE.exe" MD5: 50424FD9B7BEFB9448AD8CDE1C5522E8)
    • powershell.exe (PID: 5248 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HALKBANK EKSTRE.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7132 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 4024 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\gaOQxNyy.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6768 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 7248 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • schtasks.exe (PID: 5732 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gaOQxNyy" /XML "C:\Users\user\AppData\Local\Temp\tmp93F7.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 3172 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • HALKBANK EKSTRE.exe (PID: 4312 cmdline: "C:\Users\user\Desktop\HALKBANK EKSTRE.exe" MD5: 50424FD9B7BEFB9448AD8CDE1C5522E8)
    • HALKBANK EKSTRE.exe (PID: 5948 cmdline: "C:\Users\user\Desktop\HALKBANK EKSTRE.exe" MD5: 50424FD9B7BEFB9448AD8CDE1C5522E8)
    • HALKBANK EKSTRE.exe (PID: 320 cmdline: "C:\Users\user\Desktop\HALKBANK EKSTRE.exe" MD5: 50424FD9B7BEFB9448AD8CDE1C5522E8)
    • svchost.exe (PID: 5732 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • gaOQxNyy.exe (PID: 7180 cmdline: C:\Users\user\AppData\Roaming\gaOQxNyy.exe MD5: 50424FD9B7BEFB9448AD8CDE1C5522E8)
    • schtasks.exe (PID: 7724 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gaOQxNyy" /XML "C:\Users\user\AppData\Local\Temp\tmpA55C.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7736 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • gaOQxNyy.exe (PID: 7784 cmdline: "C:\Users\user\AppData\Roaming\gaOQxNyy.exe" MD5: 50424FD9B7BEFB9448AD8CDE1C5522E8)
  • cleanup
{"EXfil Mode": "SMTP", "From": "kingnovasend@zqamcx.com", "Password": "Anambraeast", "Server": "zqamcx.com", "To": "kingnovaresult@zqamcx.com", "Port": 587}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1261541050.0000000003F61000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000000.00000002.1261541050.0000000003F61000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000002.1261541050.0000000003F61000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000000.00000002.1261541050.0000000003F61000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
        • 0x304af:$a1: get_encryptedPassword
        • 0x307d7:$a2: get_encryptedUsername
        • 0x3024a:$a3: get_timePasswordChanged
        • 0x3036b:$a4: get_passwordField
        • 0x304c5:$a5: set_encryptedPassword
        • 0x31e21:$a7: get_logins
        • 0x31ad2:$a8: GetOutlookPasswords
        • 0x318c4:$a9: StartKeylogger
        • 0x31d71:$a10: KeyLoggerEventArgs
        • 0x31921:$a11: KeyLoggerEventArgsEventHandler
        00000016.00000002.2464836827.0000000003363000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Click to see the 19 entries
          SourceRuleDescriptionAuthorStrings
          0.2.HALKBANK EKSTRE.exe.4005220.4.unpackJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
            0.2.HALKBANK EKSTRE.exe.4005220.4.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              0.2.HALKBANK EKSTRE.exe.4005220.4.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                0.2.HALKBANK EKSTRE.exe.3f82308.2.unpackJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
                  0.2.HALKBANK EKSTRE.exe.3f82308.2.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    Click to see the 14 entries

                    System Summary

                    barindex
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HALKBANK EKSTRE.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HALKBANK EKSTRE.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\HALKBANK EKSTRE.exe", ParentImage: C:\Users\user\Desktop\HALKBANK EKSTRE.exe, ParentProcessId: 6256, ParentProcessName: HALKBANK EKSTRE.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HALKBANK EKSTRE.exe", ProcessId: 5248, ProcessName: powershell.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HALKBANK EKSTRE.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HALKBANK EKSTRE.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\HALKBANK EKSTRE.exe", ParentImage: C:\Users\user\Desktop\HALKBANK EKSTRE.exe, ParentProcessId: 6256, ParentProcessName: HALKBANK EKSTRE.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HALKBANK EKSTRE.exe", ProcessId: 5248, ProcessName: powershell.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gaOQxNyy" /XML "C:\Users\user\AppData\Local\Temp\tmpA55C.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gaOQxNyy" /XML "C:\Users\user\AppData\Local\Temp\tmpA55C.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\gaOQxNyy.exe, ParentImage: C:\Users\user\AppData\Roaming\gaOQxNyy.exe, ParentProcessId: 7180, ParentProcessName: gaOQxNyy.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gaOQxNyy" /XML "C:\Users\user\AppData\Local\Temp\tmpA55C.tmp", ProcessId: 7724, ProcessName: schtasks.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gaOQxNyy" /XML "C:\Users\user\AppData\Local\Temp\tmp93F7.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gaOQxNyy" /XML "C:\Users\user\AppData\Local\Temp\tmp93F7.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\HALKBANK EKSTRE.exe", ParentImage: C:\Users\user\Desktop\HALKBANK EKSTRE.exe, ParentProcessId: 6256, ParentProcessName: HALKBANK EKSTRE.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gaOQxNyy" /XML "C:\Users\user\AppData\Local\Temp\tmp93F7.tmp", ProcessId: 5732, ProcessName: schtasks.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\System32\svchost.exe -k NetworkService -p, CommandLine: C:\Windows\System32\svchost.exe -k NetworkService -p, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\HALKBANK EKSTRE.exe", ParentImage: C:\Users\user\Desktop\HALKBANK EKSTRE.exe, ParentProcessId: 6256, ParentProcessName: HALKBANK EKSTRE.exe, ProcessCommandLine: C:\Windows\System32\svchost.exe -k NetworkService -p, ProcessId: 5732, ProcessName: svchost.exe
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HALKBANK EKSTRE.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HALKBANK EKSTRE.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\HALKBANK EKSTRE.exe", ParentImage: C:\Users\user\Desktop\HALKBANK EKSTRE.exe, ParentProcessId: 6256, ParentProcessName: HALKBANK EKSTRE.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HALKBANK EKSTRE.exe", ProcessId: 5248, ProcessName: powershell.exe
                    Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k NetworkService -p, CommandLine: C:\Windows\System32\svchost.exe -k NetworkService -p, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\HALKBANK EKSTRE.exe", ParentImage: C:\Users\user\Desktop\HALKBANK EKSTRE.exe, ParentProcessId: 6256, ParentProcessName: HALKBANK EKSTRE.exe, ProcessCommandLine: C:\Windows\System32\svchost.exe -k NetworkService -p, ProcessId: 5732, ProcessName: svchost.exe

                    Persistence and Installation Behavior

                    barindex
                    Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gaOQxNyy" /XML "C:\Users\user\AppData\Local\Temp\tmp93F7.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gaOQxNyy" /XML "C:\Users\user\AppData\Local\Temp\tmp93F7.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\HALKBANK EKSTRE.exe", ParentImage: C:\Users\user\Desktop\HALKBANK EKSTRE.exe, ParentProcessId: 6256, ParentProcessName: HALKBANK EKSTRE.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gaOQxNyy" /XML "C:\Users\user\AppData\Local\Temp\tmp93F7.tmp", ProcessId: 5732, ProcessName: schtasks.exe
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-12-24T08:24:05.945728+010028032742Potentially Bad Traffic192.168.2.749706193.122.6.16880TCP
                    2024-12-24T08:24:10.414412+010028032742Potentially Bad Traffic192.168.2.749710193.122.6.16880TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 0.2.HALKBANK EKSTRE.exe.4005220.4.raw.unpackMalware Configuration Extractor: MassLogger {"EXfil Mode": "SMTP", "From": "kingnovasend@zqamcx.com", "Password": "Anambraeast", "Server": "zqamcx.com", "To": "kingnovaresult@zqamcx.com", "Port": 587}
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeReversingLabs: Detection: 63%
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeVirustotal: Detection: 34%Perma Link
                    Source: HALKBANK EKSTRE.exeVirustotal: Detection: 34%Perma Link
                    Source: HALKBANK EKSTRE.exeReversingLabs: Detection: 63%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeJoe Sandbox ML: detected
                    Source: HALKBANK EKSTRE.exeJoe Sandbox ML: detected

                    Location Tracking

                    barindex
                    Source: unknownDNS query: name: reallyfreegeoip.org
                    Source: HALKBANK EKSTRE.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.7:49708 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.7:49711 version: TLS 1.0
                    Source: HALKBANK EKSTRE.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: mNUg.pdb source: HALKBANK EKSTRE.exe, gaOQxNyy.exe.0.dr
                    Source: Binary string: mNUg.pdbSHA256.O source: HALKBANK EKSTRE.exe, gaOQxNyy.exe.0.dr
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 4x nop then jmp 01729731h11_2_01729480
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 4x nop then jmp 01729E5Ah11_2_01729A40
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 4x nop then jmp 01729E5Ah11_2_01729A30
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 4x nop then jmp 01729E5Ah11_2_01729D87
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 4x nop then jmp 058F5E15h11_2_058F5AD8
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 4x nop then jmp 058F8830h11_2_058F8588
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 4x nop then jmp 058F47C9h11_2_058F4520
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 4x nop then jmp 058F76D0h11_2_058F7428
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 4x nop then jmp 058FF700h11_2_058FF458
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 4x nop then jmp 058FE9F8h11_2_058FE750
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 4x nop then jmp 058F5929h11_2_058F5680
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 4x nop then jmp 058F83D8h11_2_058F8130
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 4x nop then jmp 058FF2A8h11_2_058FF000
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 4x nop then jmp 058FE5A0h11_2_058FE2F8
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 4x nop then jmp 058F54D1h11_2_058F5228
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 4x nop then jmp 058F5079h11_2_058F4DD0
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 4x nop then jmp 058F7F80h11_2_058F7CD8
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 4x nop then jmp 058F7278h11_2_058F6FD0
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 4x nop then jmp 058F4C21h11_2_058F4978
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 4x nop then jmp 058F7B28h11_2_058F7880
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 4x nop then jmp 058FFB58h11_2_058FF8B0
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 4x nop then jmp 058FEE50h11_2_058FEBA8
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 4x nop then jmp 015C9731h22_2_015C9480
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 4x nop then jmp 015C9E5Ah22_2_015C9A40
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 4x nop then jmp 015C9E5Ah22_2_015C9A30
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 4x nop then jmp 015C9E5Ah22_2_015C9D87
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: Joe Sandbox ViewIP Address: 193.122.6.168 193.122.6.168
                    Source: Joe Sandbox ViewIP Address: 172.67.177.134 172.67.177.134
                    Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                    Source: unknownDNS query: name: checkip.dyndns.org
                    Source: unknownDNS query: name: reallyfreegeoip.org
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49706 -> 193.122.6.168:80
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49710 -> 193.122.6.168:80
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.7:49708 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.7:49711 version: TLS 1.0
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                    Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                    Source: HALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.000000000336E000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.00000000032BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
                    Source: HALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.000000000336E000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.00000000032BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.comd
                    Source: HALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.0000000003359000.00000004.00000800.00020000.00000000.sdmp, HALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.000000000336E000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.00000000032AC000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.00000000032BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                    Source: HALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.00000000032F1000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.0000000003241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                    Source: HALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.000000000336E000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.00000000032BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/d
                    Source: HALKBANK EKSTRE.exe, 00000000.00000002.1261541050.0000000003FA2000.00000004.00000800.00020000.00000000.sdmp, HALKBANK EKSTRE.exe, 00000000.00000002.1261541050.0000000003F61000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2461072276.0000000000410000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                    Source: HALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.000000000336E000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.00000000032BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgd
                    Source: HALKBANK EKSTRE.exe, gaOQxNyy.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
                    Source: HALKBANK EKSTRE.exe, gaOQxNyy.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
                    Source: HALKBANK EKSTRE.exe, gaOQxNyy.exe.0.drString found in binary or memory: http://ocsp.comodoca.com0
                    Source: HALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.000000000338B000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.00000000032DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
                    Source: HALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.000000000338B000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.00000000032DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.orgd
                    Source: HALKBANK EKSTRE.exe, 00000000.00000002.1258234231.000000000301E000.00000004.00000800.00020000.00000000.sdmp, HALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.00000000032F1000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 0000000D.00000002.1307259393.000000000323E000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.0000000003241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: svchost.exe, 0000000C.00000002.1375611284.000001E558013000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
                    Source: HALKBANK EKSTRE.exe, 00000000.00000002.1261541050.0000000003FA2000.00000004.00000800.00020000.00000000.sdmp, HALKBANK EKSTRE.exe, 00000000.00000002.1261541050.0000000003F61000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2461072276.0000000000410000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot-/sendDocument?chat_id=
                    Source: svchost.exe, 0000000C.00000002.1375711200.000001E558058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375190214.000001E558057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                    Source: svchost.exe, 0000000C.00000002.1375711200.000001E558058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375190214.000001E558057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/V1/MapControlConfiguration/native/
                    Source: svchost.exe, 0000000C.00000002.1375672564.000001E558042000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1374761841.000001E55806E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1374889298.000001E558062000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375060736.000001E55805A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375791611.000001E558070000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375174055.000001E558041000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375751810.000001E558063000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                    Source: svchost.exe, 0000000C.00000003.1374761841.000001E55806E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375791611.000001E558070000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                    Source: svchost.exe, 0000000C.00000002.1375711200.000001E558058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375190214.000001E558057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                    Source: svchost.exe, 0000000C.00000002.1375774726.000001E558068000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1374842721.000001E558067000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                    Source: svchost.exe, 0000000C.00000003.1374761841.000001E55806E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375791611.000001E558070000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
                    Source: svchost.exe, 0000000C.00000002.1375711200.000001E558058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375190214.000001E558057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                    Source: svchost.exe, 0000000C.00000003.1374889298.000001E558062000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375060736.000001E55805A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375634616.000001E55802B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375751810.000001E558063000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Imagery/Copyright/
                    Source: svchost.exe, 0000000C.00000002.1375711200.000001E558058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375190214.000001E558057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                    Source: svchost.exe, 0000000C.00000002.1375774726.000001E558068000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375634616.000001E55802B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1374842721.000001E558067000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                    Source: svchost.exe, 0000000C.00000002.1375711200.000001E558058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375190214.000001E558057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                    Source: svchost.exe, 0000000C.00000002.1375711200.000001E558058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375190214.000001E558057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                    Source: svchost.exe, 0000000C.00000002.1375711200.000001E558058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375190214.000001E558057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                    Source: svchost.exe, 0000000C.00000003.1374889298.000001E558062000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375634616.000001E55802B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375751810.000001E558063000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                    Source: svchost.exe, 0000000C.00000002.1375672564.000001E558042000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375174055.000001E558041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                    Source: svchost.exe, 0000000C.00000002.1375711200.000001E558058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375190214.000001E558057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                    Source: svchost.exe, 0000000C.00000003.1374889298.000001E558062000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375751810.000001E558063000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                    Source: svchost.exe, 0000000C.00000003.1375205295.000001E558031000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1374889298.000001E558062000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375751810.000001E558063000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375694330.000001E558055000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1374703617.000001E558053000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                    Source: svchost.exe, 0000000C.00000003.1375174055.000001E558041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                    Source: svchost.exe, 0000000C.00000003.1374889298.000001E558062000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375751810.000001E558063000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                    Source: svchost.exe, 0000000C.00000002.1375672564.000001E558042000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1374963255.000001E55805E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375174055.000001E558041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gri?pv=1&r=
                    Source: svchost.exe, 0000000C.00000002.1375791611.000001E558070000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375174055.000001E558041000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375751810.000001E558063000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
                    Source: svchost.exe, 0000000C.00000002.1375711200.000001E558058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375190214.000001E558057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                    Source: svchost.exe, 0000000C.00000002.1375774726.000001E558068000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375634616.000001E55802B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1374842721.000001E558067000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                    Source: HALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.000000000336E000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.00000000032BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                    Source: HALKBANK EKSTRE.exe, 00000000.00000002.1261541050.0000000003FA2000.00000004.00000800.00020000.00000000.sdmp, HALKBANK EKSTRE.exe, 00000000.00000002.1261541050.0000000003F61000.00000004.00000800.00020000.00000000.sdmp, HALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.000000000336E000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.00000000032BE000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2461072276.0000000000410000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                    Source: HALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.000000000336E000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.00000000032BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189d
                    Source: HALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.000000000336E000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.00000000032BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189l
                    Source: svchost.exe, 0000000C.00000003.1375174055.000001E558041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                    Source: svchost.exe, 0000000C.00000003.1375154641.000001E558047000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375174055.000001E558041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                    Source: svchost.exe, 0000000C.00000003.1375154641.000001E558047000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375190214.000001E558057000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375174055.000001E558041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                    Source: svchost.exe, 0000000C.00000002.1375634616.000001E55802B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                    Source: svchost.exe, 0000000C.00000002.1375711200.000001E558058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375190214.000001E558057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                    Source: svchost.exe, 0000000C.00000002.1375711200.000001E558058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375190214.000001E558057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiles.virtualearth.net/tiles/cmd/StreetSideBubbleMetaData?north=
                    Source: HALKBANK EKSTRE.exe, gaOQxNyy.exe.0.drString found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708

                    Key, Mouse, Clipboard, Microphone and Screen Capturing

                    barindex
                    Source: 0.2.HALKBANK EKSTRE.exe.4005220.4.raw.unpack, UltraSpeed.cs.Net Code: VKCodeToUnicode
                    Source: 0.2.HALKBANK EKSTRE.exe.3f82308.2.raw.unpack, UltraSpeed.cs.Net Code: VKCodeToUnicode

                    System Summary

                    barindex
                    Source: 0.2.HALKBANK EKSTRE.exe.4005220.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.HALKBANK EKSTRE.exe.4005220.4.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 0.2.HALKBANK EKSTRE.exe.3f82308.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.HALKBANK EKSTRE.exe.3f82308.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 0.2.HALKBANK EKSTRE.exe.3f82308.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.HALKBANK EKSTRE.exe.3f82308.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 0.2.HALKBANK EKSTRE.exe.4005220.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 00000000.00000002.1261541050.0000000003F61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 00000016.00000002.2461072276.0000000000410000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 00000000.00000002.1261541050.0000000003FA2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: Process Memory Space: HALKBANK EKSTRE.exe PID: 6256, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: Process Memory Space: gaOQxNyy.exe PID: 7784, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_01583E280_2_01583E28
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_0158E22C0_2_0158E22C
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_015870190_2_01587019
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_071CDF290_2_071CDF29
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_071C6B600_2_071C6B60
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_071E46900_2_071E4690
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_071E29480_2_071E2948
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_071E50580_2_071E5058
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_071E8C780_2_071E8C78
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_071E58C00_2_071E58C0
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_071E15780_2_071E1578
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_075D07100_2_075D0710
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_075D0E780_2_075D0E78
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_075D5E480_2_075D5E48
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_0767A4A10_2_0767A4A1
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_0767A0720_2_0767A072
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_0767C0E80_2_0767C0E8
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_0767BCB00_2_0767BCB0
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_0767CA980_2_0767CA98
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_0172C53011_2_0172C530
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_01722DD111_2_01722DD1
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_0172948011_2_01729480
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_0172C52111_2_0172C521
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_0172946F11_2_0172946F
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F613811_2_058F6138
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F13A811_2_058F13A8
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058FBC5011_2_058FBC50
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058FAE7811_2_058FAE78
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F89E011_2_058F89E0
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F0AB811_2_058F0AB8
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F5AD811_2_058F5AD8
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F858811_2_058F8588
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F450F11_2_058F450F
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F452011_2_058F4520
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F857911_2_058F8579
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F741811_2_058F7418
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F742811_2_058F7428
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058FF45811_2_058FF458
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058FF45511_2_058FF455
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058FE74011_2_058FE740
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058FE75011_2_058FE750
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F568011_2_058F5680
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F566F11_2_058F566F
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F612B11_2_058F612B
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F812011_2_058F8120
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F813011_2_058F8130
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058FF00011_2_058FF000
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F032011_2_058F0320
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F033011_2_058F0330
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058FE2F811_2_058FE2F8
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058FE2F511_2_058FE2F5
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F521B11_2_058F521B
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F522811_2_058F5228
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F4DC011_2_058F4DC0
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F4DD011_2_058F4DD0
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F7CC811_2_058F7CC8
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F0CD811_2_058F0CD8
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F7CD811_2_058F7CD8
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F6FC311_2_058F6FC3
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F6FD011_2_058F6FD0
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058FEFFD11_2_058FEFFD
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F496911_2_058F4969
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F497811_2_058F4978
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F788011_2_058F7880
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058FF8A011_2_058FF8A0
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058FF8B011_2_058FF8B0
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F787111_2_058F7871
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058FEB9811_2_058FEB98
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058FEBA811_2_058FEBA8
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F5ACB11_2_058F5ACB
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_03153E2813_2_03153E28
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_0315E22C13_2_0315E22C
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_0315701913_2_03157019
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_07585FD813_2_07585FD8
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_0758F69813_2_0758F698
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_0758885013_2_07588850
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_0758907813_2_07589078
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_0758906913_2_07589069
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_075EDF2913_2_075EDF29
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_075E6B6013_2_075E6B60
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_0760469013_2_07604690
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_0760294813_2_07602948
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_07608C7813_2_07608C78
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_0760505813_2_07605058
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_076058C013_2_076058C0
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_0760157813_2_07601578
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_078F071013_2_078F0710
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_078F0E7813_2_078F0E78
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_078F841013_2_078F8410
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_078F5E4813_2_078F5E48
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_08C8CA9813_2_08C8CA98
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_08C8BCB013_2_08C8BCB0
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_08C8C0E813_2_08C8C0E8
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_08C8A07313_2_08C8A073
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_08C8A4A113_2_08C8A4A1
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_08CB004013_2_08CB0040
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_08CB17B813_2_08CB17B8
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_08CB001C13_2_08CB001C
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 22_2_015CC53022_2_015CC530
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 22_2_015C2DD122_2_015C2DD1
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 22_2_015C948022_2_015C9480
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 22_2_015CC52122_2_015CC521
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 22_2_015C946F22_2_015C946F
                    Source: HALKBANK EKSTRE.exeStatic PE information: invalid certificate
                    Source: HALKBANK EKSTRE.exe, 00000000.00000002.1256798850.00000000012CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs HALKBANK EKSTRE.exe
                    Source: HALKBANK EKSTRE.exe, 00000000.00000002.1272627579.0000000008D20000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs HALKBANK EKSTRE.exe
                    Source: HALKBANK EKSTRE.exe, 00000000.00000002.1261541050.0000000003FA2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs HALKBANK EKSTRE.exe
                    Source: HALKBANK EKSTRE.exe, 00000000.00000002.1261541050.0000000003FA2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs HALKBANK EKSTRE.exe
                    Source: HALKBANK EKSTRE.exe, 00000000.00000002.1261541050.0000000003F61000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs HALKBANK EKSTRE.exe
                    Source: HALKBANK EKSTRE.exe, 00000000.00000002.1271133058.0000000007630000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs HALKBANK EKSTRE.exe
                    Source: HALKBANK EKSTRE.exe, 00000000.00000002.1258234231.000000000301E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs HALKBANK EKSTRE.exe
                    Source: HALKBANK EKSTRE.exe, 00000000.00000002.1258234231.000000000301E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCaptive.dll" vs HALKBANK EKSTRE.exe
                    Source: HALKBANK EKSTRE.exe, 00000000.00000000.1220910895.0000000000BA9000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamemNUg.exeZ vs HALKBANK EKSTRE.exe
                    Source: HALKBANK EKSTRE.exe, 0000000B.00000002.2463063386.0000000001598000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs HALKBANK EKSTRE.exe
                    Source: HALKBANK EKSTRE.exe, 0000000B.00000002.2461513836.00000000012F7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs HALKBANK EKSTRE.exe
                    Source: HALKBANK EKSTRE.exeBinary or memory string: OriginalFilenamemNUg.exeZ vs HALKBANK EKSTRE.exe
                    Source: HALKBANK EKSTRE.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 0.2.HALKBANK EKSTRE.exe.4005220.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.HALKBANK EKSTRE.exe.4005220.4.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 0.2.HALKBANK EKSTRE.exe.3f82308.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.HALKBANK EKSTRE.exe.3f82308.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 0.2.HALKBANK EKSTRE.exe.3f82308.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.HALKBANK EKSTRE.exe.3f82308.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 0.2.HALKBANK EKSTRE.exe.4005220.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 00000000.00000002.1261541050.0000000003F61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 00000016.00000002.2461072276.0000000000410000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 00000000.00000002.1261541050.0000000003FA2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: Process Memory Space: HALKBANK EKSTRE.exe PID: 6256, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: Process Memory Space: gaOQxNyy.exe PID: 7784, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: HALKBANK EKSTRE.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: gaOQxNyy.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: 0.2.HALKBANK EKSTRE.exe.4005220.4.raw.unpack, UltraSpeed.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.HALKBANK EKSTRE.exe.4005220.4.raw.unpack, COVIDPickers.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.HALKBANK EKSTRE.exe.3f82308.2.raw.unpack, UltraSpeed.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.HALKBANK EKSTRE.exe.3f82308.2.raw.unpack, COVIDPickers.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, JdmZeVp5o8aArYTNg1.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, JdmZeVp5o8aArYTNg1.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, AFYUlqhR5MpTr4LumJ.csSecurity API names: _0020.SetAccessControl
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, AFYUlqhR5MpTr4LumJ.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, AFYUlqhR5MpTr4LumJ.csSecurity API names: _0020.AddAccessRule
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, AFYUlqhR5MpTr4LumJ.csSecurity API names: _0020.SetAccessControl
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, AFYUlqhR5MpTr4LumJ.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, AFYUlqhR5MpTr4LumJ.csSecurity API names: _0020.AddAccessRule
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, AFYUlqhR5MpTr4LumJ.csSecurity API names: _0020.SetAccessControl
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, AFYUlqhR5MpTr4LumJ.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, AFYUlqhR5MpTr4LumJ.csSecurity API names: _0020.AddAccessRule
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, JdmZeVp5o8aArYTNg1.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@24/15@2/2
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeFile created: C:\Users\user\AppData\Roaming\gaOQxNyy.exeJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeMutant created: NULL
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6768:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7132:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3172:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7736:120:WilError_03
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeFile created: C:\Users\user\AppData\Local\Temp\tmp93F7.tmpJump to behavior
                    Source: HALKBANK EKSTRE.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: HALKBANK EKSTRE.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: HALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.000000000340D000.00000004.00000800.00020000.00000000.sdmp, HALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.00000000033EC000.00000004.00000800.00020000.00000000.sdmp, HALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.00000000033CE000.00000004.00000800.00020000.00000000.sdmp, HALKBANK EKSTRE.exe, 0000000B.00000002.2466771910.000000000431D000.00000004.00000800.00020000.00000000.sdmp, HALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.00000000033DE000.00000004.00000800.00020000.00000000.sdmp, HALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.0000000003400000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.000000000335D000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.000000000333C000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.000000000332E000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.0000000003350000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: HALKBANK EKSTRE.exeVirustotal: Detection: 34%
                    Source: HALKBANK EKSTRE.exeReversingLabs: Detection: 63%
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeFile read: C:\Users\user\Desktop\HALKBANK EKSTRE.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\HALKBANK EKSTRE.exe "C:\Users\user\Desktop\HALKBANK EKSTRE.exe"
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HALKBANK EKSTRE.exe"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\gaOQxNyy.exe"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gaOQxNyy" /XML "C:\Users\user\AppData\Local\Temp\tmp93F7.tmp"
                    Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess created: C:\Users\user\Desktop\HALKBANK EKSTRE.exe "C:\Users\user\Desktop\HALKBANK EKSTRE.exe"
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess created: C:\Users\user\Desktop\HALKBANK EKSTRE.exe "C:\Users\user\Desktop\HALKBANK EKSTRE.exe"
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess created: C:\Users\user\Desktop\HALKBANK EKSTRE.exe "C:\Users\user\Desktop\HALKBANK EKSTRE.exe"
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\gaOQxNyy.exe C:\Users\user\AppData\Roaming\gaOQxNyy.exe
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gaOQxNyy" /XML "C:\Users\user\AppData\Local\Temp\tmpA55C.tmp"
                    Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess created: C:\Users\user\AppData\Roaming\gaOQxNyy.exe "C:\Users\user\AppData\Roaming\gaOQxNyy.exe"
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HALKBANK EKSTRE.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\gaOQxNyy.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gaOQxNyy" /XML "C:\Users\user\AppData\Local\Temp\tmp93F7.tmp"Jump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess created: C:\Users\user\Desktop\HALKBANK EKSTRE.exe "C:\Users\user\Desktop\HALKBANK EKSTRE.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess created: C:\Users\user\Desktop\HALKBANK EKSTRE.exe "C:\Users\user\Desktop\HALKBANK EKSTRE.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess created: C:\Users\user\Desktop\HALKBANK EKSTRE.exe "C:\Users\user\Desktop\HALKBANK EKSTRE.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gaOQxNyy" /XML "C:\Users\user\AppData\Local\Temp\tmpA55C.tmp"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess created: C:\Users\user\AppData\Roaming\gaOQxNyy.exe "C:\Users\user\AppData\Roaming\gaOQxNyy.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: textshaping.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: moshost.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: mapsbtsvc.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: mosstorage.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: mapconfiguration.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: textshaping.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                    Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: rasapi32.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: rasman.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: rtutils.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: winhttp.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: dhcpcsvc6.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: winnsi.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: rasadhlp.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: secur32.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: schannel.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: mskeyprotect.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: ntasn1.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: ncrypt.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: ncryptsslp.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeSection loaded: dpapi.dll
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: HALKBANK EKSTRE.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: HALKBANK EKSTRE.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: HALKBANK EKSTRE.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: mNUg.pdb source: HALKBANK EKSTRE.exe, gaOQxNyy.exe.0.dr
                    Source: Binary string: mNUg.pdbSHA256.O source: HALKBANK EKSTRE.exe, gaOQxNyy.exe.0.dr

                    Data Obfuscation

                    barindex
                    Source: HALKBANK EKSTRE.exe, Form6.cs.Net Code: InitializeComponent System.AppDomain.Load(byte[])
                    Source: gaOQxNyy.exe.0.dr, Form6.cs.Net Code: InitializeComponent System.AppDomain.Load(byte[])
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, AFYUlqhR5MpTr4LumJ.cs.Net Code: NW8g6wOy1G System.Reflection.Assembly.Load(byte[])
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, AFYUlqhR5MpTr4LumJ.cs.Net Code: NW8g6wOy1G System.Reflection.Assembly.Load(byte[])
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, AFYUlqhR5MpTr4LumJ.cs.Net Code: NW8g6wOy1G System.Reflection.Assembly.Load(byte[])
                    Source: HALKBANK EKSTRE.exeStatic PE information: 0xB0B48F79 [Tue Dec 11 18:27:05 2063 UTC]
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_054766AD push esp; iretd 0_2_054766AE
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_071C72A5 push esp; iretd 0_2_071C72B9
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_075D3698 push eax; ret 0_2_075D3A31
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_075D4960 push eax; iretd 0_2_075D4961
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_076775ED pushfd ; ret 0_2_076775EE
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_076704A0 pushfd ; ret 0_2_076704A1
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_07677D9E pushfd ; ret 0_2_07677D9F
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 0_2_07670CE6 pushfd ; ret 0_2_07670CE7
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_0758A1E0 pushfd ; retn 0757h13_2_0758A5D1
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_075E72A5 push esp; iretd 13_2_075E72B9
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_078F3698 push eax; ret 13_2_078F3A31
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_078F8DF9 push eax; mov dword ptr [esp], edx13_2_078F8E0C
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_078F4960 push eax; iretd 13_2_078F4961
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_08C80CE6 pushfd ; ret 13_2_08C80CE7
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_08C87D9E pushfd ; ret 13_2_08C87D9F
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_08C804A0 pushfd ; ret 13_2_08C804A1
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 13_2_08C875ED pushfd ; ret 13_2_08C875EE
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeCode function: 22_2_015CB3A8 push eax; iretd 22_2_015CB445
                    Source: HALKBANK EKSTRE.exeStatic PE information: section name: .text entropy: 7.58895397277786
                    Source: gaOQxNyy.exe.0.drStatic PE information: section name: .text entropy: 7.58895397277786
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, ppVx4qSB7CH0KRB072.csHigh entropy of concatenated method names: 'Dispose', 'mfYXqXw5xa', 'VnuDLXIkp4', 'kFkPnurCxI', 'qaoXmn5H5L', 'y5kXz1YHWX', 'ProcessDialogKey', 'TyFDPL22Rl', 'GCrDXIpjTc', 'IcFDDmVob9'
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, JL22RlqLCrIpjTcacF.csHigh entropy of concatenated method names: 'MTZ1Gr2LsG', 'tXY1Lj5Yvj', 'vJJ1a8cPPf', 'nMv1F6sdLi', 'LPG18UG5lV', 'lY11whg0TT', 'xcd1vXiiQH', 'NtQ1CMkyZs', 'K2m1JgloUc', 'AWg1HjpWSN'
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, KnnRsdUBARhCMDLsqO.csHigh entropy of concatenated method names: 'wilVpgYH6F', 'HKLVQLNTCs', 'wVYVGa6sZI', 'CO1VLceYPm', 'CbTVFig089', 'Oa4V8Jrwxb', 'NEtVvW2ZjA', 'Ho7VCWIhaX', 'qvxVHpufGg', 'MY6VERU9tv'
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, ANC2e1XXW0xGxfYg33d.csHigh entropy of concatenated method names: 'BPtWmrBUPs', 'WoTWz3a9eJ', 'dWVsPFc4xe', 'Y2usXgKttJ', 'SZVsDu5Qj3', 'hr2s7WkoJD', 'lqesgrdvcR', 'LIrst2wMgd', 'nbfsIn965h', 'y08sSXZsDS'
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, YVob99mAduO1iiahqT.csHigh entropy of concatenated method names: 'vfSW0GfdsC', 'Cn0WKn4Bnq', 'NkdWMfjdok', 'uQBWjcQZc7', 'RhJW1ebAV3', 'nAlWhtFY5m', 'Next', 'Next', 'Next', 'NextBytes'
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, SJb6SKQBfnO226RxPN.csHigh entropy of concatenated method names: 'Rfl04WWS2V', 'ous09kmmhl', 'xOA0pnfQcU', 'jGK0QAWPKn', 'eF20BE1BYh', 'Jyn0rJNuTv', 'nF50olq4TY', 'Get0ibQiad', 'KsI01INQZN', 'mt90W4OKCZ'
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, MWBnt9zNCCyZm4FG9Y.csHigh entropy of concatenated method names: 'YCkW9BKR7T', 'DRPWpmXlga', 'eAvWQ1QvoZ', 'iEXWG3m33u', 'C7QWLs0n5V', 'xN2WF7U3LX', 'PNoW8ENATq', 'ipXWdMFBqv', 'KMFWYnQkdH', 'YUOWZ0S7tQ'
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, YElVNf5bENfYXw5xao.csHigh entropy of concatenated method names: 'Hdq1Blpcmc', 'cpj1okDUVH', 'a1I11Tw1YP', 'uZM1sWuy4t', 'rbT1fDNeor', 'rKC1dvqLy4', 'Dispose', 'YdriImcuaa', 'hlAiSp6EqB', 'tKji0WsiUX'
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, Dhv7DNDVdtyC8d3wLt.csHigh entropy of concatenated method names: 'Q0D6j9CFF', 'esl4CuCEG', 'KnE9AeG0Z', 'H8KT4EsR4', 'DkEQpsaYP', 'OpxyqgfQy', 'gSi0jXdlGLcMXSmC5U', 'EkKa5OUPra5wRTJRWZ', 'tZwiR4is7', 'iUaWIYyNT'
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, W6LqIxuVIgSJ2xH84S.csHigh entropy of concatenated method names: 'rn0olvQiee', 'EcYomdpoPF', 'e8IiPoF0gg', 'ETpiXN7Vvx', 'AwMoEKEQtg', 'LfDonu2TCB', 'Du6oUP7U4Q', 'c8LoRGn5Xw', 'gJnoAo6orx', 'D9EocShy8B'
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, J0A2dtg0YnF2HtALOk.csHigh entropy of concatenated method names: 'ajwXjdmZeV', 'Wo8XhaArYT', 'iBfXNnO226', 'RxPXeN30gk', 'NaYXBc1tIe', 'YOCXrB4AaP', 'EfH2iMwnUNDWewAF5h', 'EQm5a4Rj8w0le69pi9', 'uDJXX5xCNL', 'xHfX71INAc'
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, Lsq3vZJAsV2P2hDQ0U.csHigh entropy of concatenated method names: 'HQcjYT69ZQ', 's0pjZnL1A7', 'NJKj6nkRAA', 'aTyj48jMjb', 'k8cj3pmk2M', 'X5Cj9N8CNN', 'aHWjTnDHVs', 'J2OjpwMXfZ', 'WVKjQC8AWG', 'RcIjy6TVGT'
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, EQcvvkvHPy062ds45n.csHigh entropy of concatenated method names: 'LWDjIPdiCr', 'B7ej09u5xY', 'xLwjMMAHLT', 'pRLMmlRc26', 'qJmMzOknAV', 'pSxjP8NkXK', 'G55jXHly8q', 'WdOjD7GI02', 'Drxj75t6XD', 'xfVjg8KnsI'
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, y5JRJd0Cy1lO415glq.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'vpyDqxlCMI', 'nHsDmV63L6', 'PoFDzaZwa3', 'OQ97PplTq3', 'y4i7X82atI', 'lVq7D5mKxF', 'sqn77mGWZx', 'Ec4xmc6ZFb8pUcW2Vd5'
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, CITRObcfv2km8aOFBC.csHigh entropy of concatenated method names: 'ToString', 'kL4rEdj9KU', 'LbjrLG6ulI', 'Lvnra8WceD', 'ns5rFlSeLc', 'GIxr8q94it', 'XMnrw6KyeF', 'fOkrv1oBTg', 'RV4rCGg9vq', 'xhArJoj72O'
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, A0gkGkyP3SqLBHaYc1.csHigh entropy of concatenated method names: 'VtxK34eHdV', 'NJmKTDOEAL', 'GYA0aDMmo4', 'K8w0Figvbc', 'XXm08Falr2', 'yq50wZrQX8', 'Axa0vPjG03', 'TZi0CBge1R', 'PPV0JHrgW9', 'ICy0HL9hu7'
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, eIemOCGB4AaP9VwbVS.csHigh entropy of concatenated method names: 'xrMMtgmWjF', 'p6JMSuu21T', 'OysMK8XxKW', 'c8CMjsJOYs', 'HbHMhc4uxp', 'CjgKxfpj74', 'Q4DKuBJB9c', 'Sr0K5ZfLUc', 'ib5KlOjvPp', 'PofKqJ70Bb'
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, JdmZeVp5o8aArYTNg1.csHigh entropy of concatenated method names: 'LSVSRB09pY', 'KhdSAdgTe8', 'TBuSckv4L3', 'HfOSkdgDTd', 'oaqSxrKYUr', 'sU5Su9pp9K', 'tbmS5IrZ7A', 'dxUSlLgbaL', 'HwuSqDG2Q2', 'sqDSmpiQE5'
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, CQf7xOXg9kpdR0maPtv.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'h2M21ZB8DU', 'Exj2WglHdq', 'TRT2s8Ghxa', 'uiL22LU9Ia', 'I0a2fBUHU8', 'KOW2Oobvcg', 'WRQ2dTSB7H'
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, JnavLPXPRhrPGpmGZQZ.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'VBIWE5jgNI', 'unhWnoHbdC', 'HpnWUxs8d3', 'DBcWR0WBbF', 'TM4WAjrDCI', 'O6wWcGXspW', 'h0CWkQFFMy'
                    Source: 0.2.HALKBANK EKSTRE.exe.4179888.1.raw.unpack, AFYUlqhR5MpTr4LumJ.csHigh entropy of concatenated method names: 'Pvj7t9tcrL', 'Wx97IFalDe', 'Wdb7ShEGmo', 'pYS70cyD6S', 'EX87K8FvuH', 'cMe7M5sZ8W', 'vNt7j4Xh8s', 'Bql7h5QkO5', 'tY57bOHuow', 'Beh7NuNR7A'
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, ppVx4qSB7CH0KRB072.csHigh entropy of concatenated method names: 'Dispose', 'mfYXqXw5xa', 'VnuDLXIkp4', 'kFkPnurCxI', 'qaoXmn5H5L', 'y5kXz1YHWX', 'ProcessDialogKey', 'TyFDPL22Rl', 'GCrDXIpjTc', 'IcFDDmVob9'
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, JL22RlqLCrIpjTcacF.csHigh entropy of concatenated method names: 'MTZ1Gr2LsG', 'tXY1Lj5Yvj', 'vJJ1a8cPPf', 'nMv1F6sdLi', 'LPG18UG5lV', 'lY11whg0TT', 'xcd1vXiiQH', 'NtQ1CMkyZs', 'K2m1JgloUc', 'AWg1HjpWSN'
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, KnnRsdUBARhCMDLsqO.csHigh entropy of concatenated method names: 'wilVpgYH6F', 'HKLVQLNTCs', 'wVYVGa6sZI', 'CO1VLceYPm', 'CbTVFig089', 'Oa4V8Jrwxb', 'NEtVvW2ZjA', 'Ho7VCWIhaX', 'qvxVHpufGg', 'MY6VERU9tv'
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, ANC2e1XXW0xGxfYg33d.csHigh entropy of concatenated method names: 'BPtWmrBUPs', 'WoTWz3a9eJ', 'dWVsPFc4xe', 'Y2usXgKttJ', 'SZVsDu5Qj3', 'hr2s7WkoJD', 'lqesgrdvcR', 'LIrst2wMgd', 'nbfsIn965h', 'y08sSXZsDS'
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, YVob99mAduO1iiahqT.csHigh entropy of concatenated method names: 'vfSW0GfdsC', 'Cn0WKn4Bnq', 'NkdWMfjdok', 'uQBWjcQZc7', 'RhJW1ebAV3', 'nAlWhtFY5m', 'Next', 'Next', 'Next', 'NextBytes'
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, SJb6SKQBfnO226RxPN.csHigh entropy of concatenated method names: 'Rfl04WWS2V', 'ous09kmmhl', 'xOA0pnfQcU', 'jGK0QAWPKn', 'eF20BE1BYh', 'Jyn0rJNuTv', 'nF50olq4TY', 'Get0ibQiad', 'KsI01INQZN', 'mt90W4OKCZ'
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, MWBnt9zNCCyZm4FG9Y.csHigh entropy of concatenated method names: 'YCkW9BKR7T', 'DRPWpmXlga', 'eAvWQ1QvoZ', 'iEXWG3m33u', 'C7QWLs0n5V', 'xN2WF7U3LX', 'PNoW8ENATq', 'ipXWdMFBqv', 'KMFWYnQkdH', 'YUOWZ0S7tQ'
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, YElVNf5bENfYXw5xao.csHigh entropy of concatenated method names: 'Hdq1Blpcmc', 'cpj1okDUVH', 'a1I11Tw1YP', 'uZM1sWuy4t', 'rbT1fDNeor', 'rKC1dvqLy4', 'Dispose', 'YdriImcuaa', 'hlAiSp6EqB', 'tKji0WsiUX'
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, Dhv7DNDVdtyC8d3wLt.csHigh entropy of concatenated method names: 'Q0D6j9CFF', 'esl4CuCEG', 'KnE9AeG0Z', 'H8KT4EsR4', 'DkEQpsaYP', 'OpxyqgfQy', 'gSi0jXdlGLcMXSmC5U', 'EkKa5OUPra5wRTJRWZ', 'tZwiR4is7', 'iUaWIYyNT'
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, W6LqIxuVIgSJ2xH84S.csHigh entropy of concatenated method names: 'rn0olvQiee', 'EcYomdpoPF', 'e8IiPoF0gg', 'ETpiXN7Vvx', 'AwMoEKEQtg', 'LfDonu2TCB', 'Du6oUP7U4Q', 'c8LoRGn5Xw', 'gJnoAo6orx', 'D9EocShy8B'
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, J0A2dtg0YnF2HtALOk.csHigh entropy of concatenated method names: 'ajwXjdmZeV', 'Wo8XhaArYT', 'iBfXNnO226', 'RxPXeN30gk', 'NaYXBc1tIe', 'YOCXrB4AaP', 'EfH2iMwnUNDWewAF5h', 'EQm5a4Rj8w0le69pi9', 'uDJXX5xCNL', 'xHfX71INAc'
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, Lsq3vZJAsV2P2hDQ0U.csHigh entropy of concatenated method names: 'HQcjYT69ZQ', 's0pjZnL1A7', 'NJKj6nkRAA', 'aTyj48jMjb', 'k8cj3pmk2M', 'X5Cj9N8CNN', 'aHWjTnDHVs', 'J2OjpwMXfZ', 'WVKjQC8AWG', 'RcIjy6TVGT'
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, EQcvvkvHPy062ds45n.csHigh entropy of concatenated method names: 'LWDjIPdiCr', 'B7ej09u5xY', 'xLwjMMAHLT', 'pRLMmlRc26', 'qJmMzOknAV', 'pSxjP8NkXK', 'G55jXHly8q', 'WdOjD7GI02', 'Drxj75t6XD', 'xfVjg8KnsI'
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, y5JRJd0Cy1lO415glq.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'vpyDqxlCMI', 'nHsDmV63L6', 'PoFDzaZwa3', 'OQ97PplTq3', 'y4i7X82atI', 'lVq7D5mKxF', 'sqn77mGWZx', 'Ec4xmc6ZFb8pUcW2Vd5'
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, CITRObcfv2km8aOFBC.csHigh entropy of concatenated method names: 'ToString', 'kL4rEdj9KU', 'LbjrLG6ulI', 'Lvnra8WceD', 'ns5rFlSeLc', 'GIxr8q94it', 'XMnrw6KyeF', 'fOkrv1oBTg', 'RV4rCGg9vq', 'xhArJoj72O'
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, A0gkGkyP3SqLBHaYc1.csHigh entropy of concatenated method names: 'VtxK34eHdV', 'NJmKTDOEAL', 'GYA0aDMmo4', 'K8w0Figvbc', 'XXm08Falr2', 'yq50wZrQX8', 'Axa0vPjG03', 'TZi0CBge1R', 'PPV0JHrgW9', 'ICy0HL9hu7'
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, eIemOCGB4AaP9VwbVS.csHigh entropy of concatenated method names: 'xrMMtgmWjF', 'p6JMSuu21T', 'OysMK8XxKW', 'c8CMjsJOYs', 'HbHMhc4uxp', 'CjgKxfpj74', 'Q4DKuBJB9c', 'Sr0K5ZfLUc', 'ib5KlOjvPp', 'PofKqJ70Bb'
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, JdmZeVp5o8aArYTNg1.csHigh entropy of concatenated method names: 'LSVSRB09pY', 'KhdSAdgTe8', 'TBuSckv4L3', 'HfOSkdgDTd', 'oaqSxrKYUr', 'sU5Su9pp9K', 'tbmS5IrZ7A', 'dxUSlLgbaL', 'HwuSqDG2Q2', 'sqDSmpiQE5'
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, CQf7xOXg9kpdR0maPtv.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'h2M21ZB8DU', 'Exj2WglHdq', 'TRT2s8Ghxa', 'uiL22LU9Ia', 'I0a2fBUHU8', 'KOW2Oobvcg', 'WRQ2dTSB7H'
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, JnavLPXPRhrPGpmGZQZ.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'VBIWE5jgNI', 'unhWnoHbdC', 'HpnWUxs8d3', 'DBcWR0WBbF', 'TM4WAjrDCI', 'O6wWcGXspW', 'h0CWkQFFMy'
                    Source: 0.2.HALKBANK EKSTRE.exe.411e868.3.raw.unpack, AFYUlqhR5MpTr4LumJ.csHigh entropy of concatenated method names: 'Pvj7t9tcrL', 'Wx97IFalDe', 'Wdb7ShEGmo', 'pYS70cyD6S', 'EX87K8FvuH', 'cMe7M5sZ8W', 'vNt7j4Xh8s', 'Bql7h5QkO5', 'tY57bOHuow', 'Beh7NuNR7A'
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, ppVx4qSB7CH0KRB072.csHigh entropy of concatenated method names: 'Dispose', 'mfYXqXw5xa', 'VnuDLXIkp4', 'kFkPnurCxI', 'qaoXmn5H5L', 'y5kXz1YHWX', 'ProcessDialogKey', 'TyFDPL22Rl', 'GCrDXIpjTc', 'IcFDDmVob9'
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, JL22RlqLCrIpjTcacF.csHigh entropy of concatenated method names: 'MTZ1Gr2LsG', 'tXY1Lj5Yvj', 'vJJ1a8cPPf', 'nMv1F6sdLi', 'LPG18UG5lV', 'lY11whg0TT', 'xcd1vXiiQH', 'NtQ1CMkyZs', 'K2m1JgloUc', 'AWg1HjpWSN'
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, KnnRsdUBARhCMDLsqO.csHigh entropy of concatenated method names: 'wilVpgYH6F', 'HKLVQLNTCs', 'wVYVGa6sZI', 'CO1VLceYPm', 'CbTVFig089', 'Oa4V8Jrwxb', 'NEtVvW2ZjA', 'Ho7VCWIhaX', 'qvxVHpufGg', 'MY6VERU9tv'
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, ANC2e1XXW0xGxfYg33d.csHigh entropy of concatenated method names: 'BPtWmrBUPs', 'WoTWz3a9eJ', 'dWVsPFc4xe', 'Y2usXgKttJ', 'SZVsDu5Qj3', 'hr2s7WkoJD', 'lqesgrdvcR', 'LIrst2wMgd', 'nbfsIn965h', 'y08sSXZsDS'
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, YVob99mAduO1iiahqT.csHigh entropy of concatenated method names: 'vfSW0GfdsC', 'Cn0WKn4Bnq', 'NkdWMfjdok', 'uQBWjcQZc7', 'RhJW1ebAV3', 'nAlWhtFY5m', 'Next', 'Next', 'Next', 'NextBytes'
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, SJb6SKQBfnO226RxPN.csHigh entropy of concatenated method names: 'Rfl04WWS2V', 'ous09kmmhl', 'xOA0pnfQcU', 'jGK0QAWPKn', 'eF20BE1BYh', 'Jyn0rJNuTv', 'nF50olq4TY', 'Get0ibQiad', 'KsI01INQZN', 'mt90W4OKCZ'
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, MWBnt9zNCCyZm4FG9Y.csHigh entropy of concatenated method names: 'YCkW9BKR7T', 'DRPWpmXlga', 'eAvWQ1QvoZ', 'iEXWG3m33u', 'C7QWLs0n5V', 'xN2WF7U3LX', 'PNoW8ENATq', 'ipXWdMFBqv', 'KMFWYnQkdH', 'YUOWZ0S7tQ'
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, YElVNf5bENfYXw5xao.csHigh entropy of concatenated method names: 'Hdq1Blpcmc', 'cpj1okDUVH', 'a1I11Tw1YP', 'uZM1sWuy4t', 'rbT1fDNeor', 'rKC1dvqLy4', 'Dispose', 'YdriImcuaa', 'hlAiSp6EqB', 'tKji0WsiUX'
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, Dhv7DNDVdtyC8d3wLt.csHigh entropy of concatenated method names: 'Q0D6j9CFF', 'esl4CuCEG', 'KnE9AeG0Z', 'H8KT4EsR4', 'DkEQpsaYP', 'OpxyqgfQy', 'gSi0jXdlGLcMXSmC5U', 'EkKa5OUPra5wRTJRWZ', 'tZwiR4is7', 'iUaWIYyNT'
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, W6LqIxuVIgSJ2xH84S.csHigh entropy of concatenated method names: 'rn0olvQiee', 'EcYomdpoPF', 'e8IiPoF0gg', 'ETpiXN7Vvx', 'AwMoEKEQtg', 'LfDonu2TCB', 'Du6oUP7U4Q', 'c8LoRGn5Xw', 'gJnoAo6orx', 'D9EocShy8B'
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, J0A2dtg0YnF2HtALOk.csHigh entropy of concatenated method names: 'ajwXjdmZeV', 'Wo8XhaArYT', 'iBfXNnO226', 'RxPXeN30gk', 'NaYXBc1tIe', 'YOCXrB4AaP', 'EfH2iMwnUNDWewAF5h', 'EQm5a4Rj8w0le69pi9', 'uDJXX5xCNL', 'xHfX71INAc'
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, Lsq3vZJAsV2P2hDQ0U.csHigh entropy of concatenated method names: 'HQcjYT69ZQ', 's0pjZnL1A7', 'NJKj6nkRAA', 'aTyj48jMjb', 'k8cj3pmk2M', 'X5Cj9N8CNN', 'aHWjTnDHVs', 'J2OjpwMXfZ', 'WVKjQC8AWG', 'RcIjy6TVGT'
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, EQcvvkvHPy062ds45n.csHigh entropy of concatenated method names: 'LWDjIPdiCr', 'B7ej09u5xY', 'xLwjMMAHLT', 'pRLMmlRc26', 'qJmMzOknAV', 'pSxjP8NkXK', 'G55jXHly8q', 'WdOjD7GI02', 'Drxj75t6XD', 'xfVjg8KnsI'
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, y5JRJd0Cy1lO415glq.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'vpyDqxlCMI', 'nHsDmV63L6', 'PoFDzaZwa3', 'OQ97PplTq3', 'y4i7X82atI', 'lVq7D5mKxF', 'sqn77mGWZx', 'Ec4xmc6ZFb8pUcW2Vd5'
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, CITRObcfv2km8aOFBC.csHigh entropy of concatenated method names: 'ToString', 'kL4rEdj9KU', 'LbjrLG6ulI', 'Lvnra8WceD', 'ns5rFlSeLc', 'GIxr8q94it', 'XMnrw6KyeF', 'fOkrv1oBTg', 'RV4rCGg9vq', 'xhArJoj72O'
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, A0gkGkyP3SqLBHaYc1.csHigh entropy of concatenated method names: 'VtxK34eHdV', 'NJmKTDOEAL', 'GYA0aDMmo4', 'K8w0Figvbc', 'XXm08Falr2', 'yq50wZrQX8', 'Axa0vPjG03', 'TZi0CBge1R', 'PPV0JHrgW9', 'ICy0HL9hu7'
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, eIemOCGB4AaP9VwbVS.csHigh entropy of concatenated method names: 'xrMMtgmWjF', 'p6JMSuu21T', 'OysMK8XxKW', 'c8CMjsJOYs', 'HbHMhc4uxp', 'CjgKxfpj74', 'Q4DKuBJB9c', 'Sr0K5ZfLUc', 'ib5KlOjvPp', 'PofKqJ70Bb'
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, JdmZeVp5o8aArYTNg1.csHigh entropy of concatenated method names: 'LSVSRB09pY', 'KhdSAdgTe8', 'TBuSckv4L3', 'HfOSkdgDTd', 'oaqSxrKYUr', 'sU5Su9pp9K', 'tbmS5IrZ7A', 'dxUSlLgbaL', 'HwuSqDG2Q2', 'sqDSmpiQE5'
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, CQf7xOXg9kpdR0maPtv.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'h2M21ZB8DU', 'Exj2WglHdq', 'TRT2s8Ghxa', 'uiL22LU9Ia', 'I0a2fBUHU8', 'KOW2Oobvcg', 'WRQ2dTSB7H'
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, JnavLPXPRhrPGpmGZQZ.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'VBIWE5jgNI', 'unhWnoHbdC', 'HpnWUxs8d3', 'DBcWR0WBbF', 'TM4WAjrDCI', 'O6wWcGXspW', 'h0CWkQFFMy'
                    Source: 0.2.HALKBANK EKSTRE.exe.8d20000.6.raw.unpack, AFYUlqhR5MpTr4LumJ.csHigh entropy of concatenated method names: 'Pvj7t9tcrL', 'Wx97IFalDe', 'Wdb7ShEGmo', 'pYS70cyD6S', 'EX87K8FvuH', 'cMe7M5sZ8W', 'vNt7j4Xh8s', 'Bql7h5QkO5', 'tY57bOHuow', 'Beh7NuNR7A'
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeFile created: C:\Users\user\AppData\Roaming\gaOQxNyy.exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gaOQxNyy" /XML "C:\Users\user\AppData\Local\Temp\tmp93F7.tmp"

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: HALKBANK EKSTRE.exe PID: 6256, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeMemory allocated: 14D0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeMemory allocated: 2F60000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeMemory allocated: 2E70000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeMemory allocated: 16E0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeMemory allocated: 32F0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeMemory allocated: 1950000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeMemory allocated: 1630000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeMemory allocated: 3180000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeMemory allocated: 5180000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeMemory allocated: 15C0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeMemory allocated: 3240000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeMemory allocated: 30C0000 memory reserve | memory write watch
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5897Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7210Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 718Jump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exe TID: 4456Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1448Thread sleep count: 5897 > 30Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3840Thread sleep time: -2767011611056431s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6532Thread sleep count: 186 > 30Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6668Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7068Thread sleep time: -2767011611056431s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6388Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exe TID: 7344Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: gaOQxNyy.exe, 00000016.00000002.2461936631.0000000001458000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll [
                    Source: HALKBANK EKSTRE.exe, 0000000B.00000002.2463063386.00000000015C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeCode function: 11_2_058F0AB8 LdrInitializeThunk,LdrInitializeThunk,11_2_058F0AB8
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: 0.2.HALKBANK EKSTRE.exe.4005220.4.raw.unpack, UltraSpeed.csReference to suspicious API methods: MapVirtualKey(VKCode, 0u)
                    Source: 0.2.HALKBANK EKSTRE.exe.4005220.4.raw.unpack, FFDecryptor.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(hModule, method), typeof(T))
                    Source: 0.2.HALKBANK EKSTRE.exe.4005220.4.raw.unpack, FFDecryptor.csReference to suspicious API methods: hModuleList.Add(LoadLibrary(text9 + "\\mozglue.dll"))
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HALKBANK EKSTRE.exe"
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\gaOQxNyy.exe"
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HALKBANK EKSTRE.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\gaOQxNyy.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeMemory written: C:\Users\user\Desktop\HALKBANK EKSTRE.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeMemory written: C:\Users\user\AppData\Roaming\gaOQxNyy.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HALKBANK EKSTRE.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\gaOQxNyy.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gaOQxNyy" /XML "C:\Users\user\AppData\Local\Temp\tmp93F7.tmp"Jump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess created: C:\Users\user\Desktop\HALKBANK EKSTRE.exe "C:\Users\user\Desktop\HALKBANK EKSTRE.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess created: C:\Users\user\Desktop\HALKBANK EKSTRE.exe "C:\Users\user\Desktop\HALKBANK EKSTRE.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeProcess created: C:\Users\user\Desktop\HALKBANK EKSTRE.exe "C:\Users\user\Desktop\HALKBANK EKSTRE.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gaOQxNyy" /XML "C:\Users\user\AppData\Local\Temp\tmpA55C.tmp"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeProcess created: C:\Users\user\AppData\Roaming\gaOQxNyy.exe "C:\Users\user\AppData\Roaming\gaOQxNyy.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeQueries volume information: C:\Users\user\Desktop\HALKBANK EKSTRE.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeQueries volume information: C:\Users\user\Desktop\HALKBANK EKSTRE.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeQueries volume information: C:\Users\user\AppData\Roaming\gaOQxNyy.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeQueries volume information: C:\Users\user\AppData\Roaming\gaOQxNyy.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 0.2.HALKBANK EKSTRE.exe.4005220.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.HALKBANK EKSTRE.exe.3f82308.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.HALKBANK EKSTRE.exe.3f82308.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.HALKBANK EKSTRE.exe.4005220.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.1261541050.0000000003F61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000016.00000002.2461072276.0000000000410000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1261541050.0000000003FA2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: HALKBANK EKSTRE.exe PID: 6256, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: gaOQxNyy.exe PID: 7784, type: MEMORYSTR
                    Source: Yara matchFile source: 0.2.HALKBANK EKSTRE.exe.4005220.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.HALKBANK EKSTRE.exe.3f82308.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.HALKBANK EKSTRE.exe.3f82308.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.HALKBANK EKSTRE.exe.4005220.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.1261541050.0000000003F61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000016.00000002.2461072276.0000000000410000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1261541050.0000000003FA2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: HALKBANK EKSTRE.exe PID: 6256, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: gaOQxNyy.exe PID: 7784, type: MEMORYSTR
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                    Source: C:\Users\user\Desktop\HALKBANK EKSTRE.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\gaOQxNyy.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: Yara matchFile source: 0.2.HALKBANK EKSTRE.exe.4005220.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.HALKBANK EKSTRE.exe.3f82308.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.HALKBANK EKSTRE.exe.3f82308.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.HALKBANK EKSTRE.exe.4005220.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.1261541050.0000000003F61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000016.00000002.2464836827.0000000003363000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000016.00000002.2461072276.0000000000410000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000B.00000002.2464690903.0000000003413000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1261541050.0000000003FA2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: HALKBANK EKSTRE.exe PID: 6256, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: HALKBANK EKSTRE.exe PID: 320, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: gaOQxNyy.exe PID: 7784, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 0.2.HALKBANK EKSTRE.exe.4005220.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.HALKBANK EKSTRE.exe.3f82308.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.HALKBANK EKSTRE.exe.3f82308.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.HALKBANK EKSTRE.exe.4005220.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.1261541050.0000000003F61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000016.00000002.2461072276.0000000000410000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1261541050.0000000003FA2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: HALKBANK EKSTRE.exe PID: 6256, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: gaOQxNyy.exe PID: 7784, type: MEMORYSTR
                    Source: Yara matchFile source: 0.2.HALKBANK EKSTRE.exe.4005220.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.HALKBANK EKSTRE.exe.3f82308.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.HALKBANK EKSTRE.exe.3f82308.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.HALKBANK EKSTRE.exe.4005220.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.1261541050.0000000003F61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000016.00000002.2461072276.0000000000410000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1261541050.0000000003FA2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: HALKBANK EKSTRE.exe PID: 6256, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: gaOQxNyy.exe PID: 7784, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                    Native API
                    1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    11
                    Disable or Modify Tools
                    1
                    OS Credential Dumping
                    1
                    File and Directory Discovery
                    Remote Services11
                    Archive Collected Data
                    1
                    Ingress Tool Transfer
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault Accounts1
                    Scheduled Task/Job
                    1
                    Scheduled Task/Job
                    111
                    Process Injection
                    1
                    Deobfuscate/Decode Files or Information
                    1
                    Input Capture
                    13
                    System Information Discovery
                    Remote Desktop Protocol1
                    Data from Local System
                    11
                    Encrypted Channel
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                    Scheduled Task/Job
                    3
                    Obfuscated Files or Information
                    Security Account Manager1
                    Query Registry
                    SMB/Windows Admin Shares1
                    Email Collection
                    2
                    Non-Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook12
                    Software Packing
                    NTDS11
                    Security Software Discovery
                    Distributed Component Object Model1
                    Input Capture
                    13
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    Timestomp
                    LSA Secrets1
                    Process Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    DLL Side-Loading
                    Cached Domain Credentials31
                    Virtualization/Sandbox Evasion
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                    Masquerading
                    DCSync1
                    Application Window Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job31
                    Virtualization/Sandbox Evasion
                    Proc Filesystem1
                    System Network Configuration Discovery
                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt111
                    Process Injection
                    /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1580267 Sample: HALKBANK EKSTRE.exe Startdate: 24/12/2024 Architecture: WINDOWS Score: 100 46 reallyfreegeoip.org 2->46 48 checkip.dyndns.org 2->48 50 checkip.dyndns.com 2->50 56 Found malware configuration 2->56 58 Malicious sample detected (through community Yara rule) 2->58 60 Sigma detected: Scheduled temp file as task from temp location 2->60 64 12 other signatures 2->64 8 HALKBANK EKSTRE.exe 7 2->8         started        12 gaOQxNyy.exe 5 2->12         started        signatures3 62 Tries to detect the country of the analysis system (by using the IP) 46->62 process4 file5 38 C:\Users\user\AppData\Roaming\gaOQxNyy.exe, PE32 8->38 dropped 40 C:\Users\...\gaOQxNyy.exe:Zone.Identifier, ASCII 8->40 dropped 42 C:\Users\user\AppData\Local\...\tmp93F7.tmp, XML 8->42 dropped 44 C:\Users\user\...\HALKBANK EKSTRE.exe.log, ASCII 8->44 dropped 66 Adds a directory exclusion to Windows Defender 8->66 68 Injects a PE file into a foreign processes 8->68 14 powershell.exe 23 8->14         started        17 powershell.exe 23 8->17         started        19 HALKBANK EKSTRE.exe 15 2 8->19         started        26 4 other processes 8->26 70 Multi AV Scanner detection for dropped file 12->70 72 Machine Learning detection for dropped file 12->72 22 gaOQxNyy.exe 12->22         started        24 schtasks.exe 12->24         started        signatures6 process7 dnsIp8 74 Loading BitLocker PowerShell Module 14->74 28 conhost.exe 14->28         started        30 WmiPrvSE.exe 14->30         started        32 conhost.exe 17->32         started        52 checkip.dyndns.com 193.122.6.168, 49706, 49710, 80 ORACLE-BMC-31898US United States 19->52 54 reallyfreegeoip.org 172.67.177.134, 443, 49708, 49711 CLOUDFLARENETUS United States 19->54 76 Tries to steal Mail credentials (via file / registry access) 22->76 78 Tries to harvest and steal browser information (history, passwords, etc) 22->78 34 conhost.exe 24->34         started        36 conhost.exe 26->36         started        signatures9 process10

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    HALKBANK EKSTRE.exe35%VirustotalBrowse
                    HALKBANK EKSTRE.exe63%ReversingLabsByteCode-MSIL.Trojan.Taskun
                    HALKBANK EKSTRE.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Roaming\gaOQxNyy.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Roaming\gaOQxNyy.exe63%ReversingLabsByteCode-MSIL.Trojan.Taskun
                    C:\Users\user\AppData\Roaming\gaOQxNyy.exe35%VirustotalBrowse
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    reallyfreegeoip.org
                    172.67.177.134
                    truefalse
                      high
                      checkip.dyndns.com
                      193.122.6.168
                      truefalse
                        high
                        checkip.dyndns.org
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://reallyfreegeoip.org/xml/8.46.123.189false
                            high
                            http://checkip.dyndns.org/false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000000C.00000002.1375711200.000001E558058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375190214.000001E558057000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000000C.00000002.1375774726.000001E558068000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1374842721.000001E558067000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000C.00000002.1375711200.000001E558058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375190214.000001E558057000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000000C.00000003.1375174055.000001E558041000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 0000000C.00000003.1374761841.000001E55806E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375791611.000001E558070000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000000C.00000002.1375774726.000001E558068000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375634616.000001E55802B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1374842721.000001E558067000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 0000000C.00000003.1374889298.000001E558062000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375634616.000001E55802B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375751810.000001E558063000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://reallyfreegeoip.orgdHALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.000000000338B000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.00000000032DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000000C.00000003.1375154641.000001E558047000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375190214.000001E558057000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375174055.000001E558041000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000000C.00000002.1375711200.000001E558058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375190214.000001E558057000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://dynamic.api.tiles.ditu.live.com/odvs/gri?pv=1&r=svchost.exe, 0000000C.00000002.1375672564.000001E558042000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1374963255.000001E55805E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375174055.000001E558041000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000000C.00000003.1374889298.000001E558062000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375751810.000001E558063000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://checkip.dyndns.orgHALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.0000000003359000.00000004.00000800.00020000.00000000.sdmp, HALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.000000000336E000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.00000000032AC000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.00000000032BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000000C.00000003.1375154641.000001E558047000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375174055.000001E558041000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 0000000C.00000002.1375711200.000001E558058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375190214.000001E558057000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.chiark.greenend.org.uk/~sgtatham/putty/0HALKBANK EKSTRE.exe, gaOQxNyy.exe.0.drfalse
                                                              high
                                                              https://dev.ditu.live.com/REST/V1/MapControlConfiguration/native/svchost.exe, 0000000C.00000002.1375711200.000001E558058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375190214.000001E558057000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000000C.00000002.1375711200.000001E558058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375190214.000001E558057000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000000C.00000002.1375711200.000001E558058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375190214.000001E558057000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000000C.00000002.1375672564.000001E558042000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1374761841.000001E55806E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1374889298.000001E558062000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375060736.000001E55805A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375791611.000001E558070000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375174055.000001E558041000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375751810.000001E558063000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000000C.00000002.1375634616.000001E55802B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000000C.00000003.1375174055.000001E558041000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000000C.00000002.1375672564.000001E558042000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375174055.000001E558041000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://reallyfreegeoip.org/xml/8.46.123.189lHALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.000000000336E000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.00000000032BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://dynamic.tsvchost.exe, 0000000C.00000002.1375791611.000001E558070000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375174055.000001E558041000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375751810.000001E558063000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://checkip.dyndns.comdHALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.000000000336E000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.00000000032BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000C.00000002.1375711200.000001E558058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375190214.000001E558057000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://checkip.dyndns.org/qHALKBANK EKSTRE.exe, 00000000.00000002.1261541050.0000000003FA2000.00000004.00000800.00020000.00000000.sdmp, HALKBANK EKSTRE.exe, 00000000.00000002.1261541050.0000000003F61000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2461072276.0000000000410000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://reallyfreegeoip.org/xml/8.46.123.189dHALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.000000000336E000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.00000000032BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://reallyfreegeoip.orgHALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.000000000338B000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.00000000032DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000000C.00000002.1375711200.000001E558058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375190214.000001E558057000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://checkip.dyndns.orgdHALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.000000000336E000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.00000000032BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://reallyfreegeoip.orgHALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.000000000336E000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.00000000032BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://tiles.virtualearth.net/tiles/cmd/StreetSideBubbleMetaData?north=svchost.exe, 0000000C.00000002.1375711200.000001E558058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375190214.000001E558057000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000000C.00000003.1374889298.000001E558062000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375751810.000001E558063000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://checkip.dyndns.comHALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.000000000336E000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.00000000032BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://checkip.dyndns.org/dHALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.000000000336E000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.00000000032BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameHALKBANK EKSTRE.exe, 00000000.00000002.1258234231.000000000301E000.00000004.00000800.00020000.00000000.sdmp, HALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.00000000032F1000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 0000000D.00000002.1307259393.000000000323E000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.0000000003241000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://www.bingmapsportal.comsvchost.exe, 0000000C.00000002.1375611284.000001E558013000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000000C.00000002.1375711200.000001E558058000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375190214.000001E558057000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000C.00000003.1374889298.000001E558062000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1375060736.000001E55805A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375634616.000001E55802B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375751810.000001E558063000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://api.telegram.org/bot-/sendDocument?chat_id=HALKBANK EKSTRE.exe, 00000000.00000002.1261541050.0000000003FA2000.00000004.00000800.00020000.00000000.sdmp, HALKBANK EKSTRE.exe, 00000000.00000002.1261541050.0000000003F61000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2461072276.0000000000410000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000C.00000002.1375774726.000001E558068000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375634616.000001E55802B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1374842721.000001E558067000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000C.00000003.1374761841.000001E55806E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375791611.000001E558070000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000C.00000003.1375205295.000001E558031000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1374889298.000001E558062000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375751810.000001E558063000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000002.1375694330.000001E558055000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000C.00000003.1374703617.000001E558053000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://reallyfreegeoip.org/xml/HALKBANK EKSTRE.exe, 00000000.00000002.1261541050.0000000003FA2000.00000004.00000800.00020000.00000000.sdmp, HALKBANK EKSTRE.exe, 00000000.00000002.1261541050.0000000003F61000.00000004.00000800.00020000.00000000.sdmp, HALKBANK EKSTRE.exe, 0000000B.00000002.2464690903.000000000336E000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2464836827.00000000032BE000.00000004.00000800.00020000.00000000.sdmp, gaOQxNyy.exe, 00000016.00000002.2461072276.0000000000410000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          • No. of IPs < 25%
                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                          • 75% < No. of IPs
                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                          193.122.6.168
                                                                                                                          checkip.dyndns.comUnited States
                                                                                                                          31898ORACLE-BMC-31898USfalse
                                                                                                                          172.67.177.134
                                                                                                                          reallyfreegeoip.orgUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                          Analysis ID:1580267
                                                                                                                          Start date and time:2024-12-24 08:23:08 +01:00
                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                          Overall analysis duration:0h 7m 57s
                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                          Report type:full
                                                                                                                          Cookbook file name:default.jbs
                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                          Number of analysed new started processes analysed:28
                                                                                                                          Number of new started drivers analysed:0
                                                                                                                          Number of existing processes analysed:0
                                                                                                                          Number of existing drivers analysed:0
                                                                                                                          Number of injected processes analysed:0
                                                                                                                          Technologies:
                                                                                                                          • HCA enabled
                                                                                                                          • EGA enabled
                                                                                                                          • AMSI enabled
                                                                                                                          Analysis Mode:default
                                                                                                                          Analysis stop reason:Timeout
                                                                                                                          Sample name:HALKBANK EKSTRE.exe
                                                                                                                          Detection:MAL
                                                                                                                          Classification:mal100.troj.spyw.evad.winEXE@24/15@2/2
                                                                                                                          EGA Information:
                                                                                                                          • Successful, ratio: 75%
                                                                                                                          HCA Information:
                                                                                                                          • Successful, ratio: 96%
                                                                                                                          • Number of executed functions: 368
                                                                                                                          • Number of non-executed functions: 27
                                                                                                                          Cookbook Comments:
                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                          • Excluded IPs from analysis (whitelisted): 23.218.208.109, 13.107.246.63, 20.12.23.50
                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                          • Execution Graph export aborted for target gaOQxNyy.exe, PID 7784 because it is empty
                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                          • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                          TimeTypeDescription
                                                                                                                          02:24:00API Interceptor2x Sleep call for process: HALKBANK EKSTRE.exe modified
                                                                                                                          02:24:03API Interceptor27x Sleep call for process: powershell.exe modified
                                                                                                                          02:24:06API Interceptor2x Sleep call for process: gaOQxNyy.exe modified
                                                                                                                          08:24:04Task SchedulerRun new task: gaOQxNyy path: C:\Users\user\AppData\Roaming\gaOQxNyy.exe
                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                          193.122.6.168EPIRTURMEROOO0060.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • checkip.dyndns.org/
                                                                                                                          Proforma Invoice.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • checkip.dyndns.org/
                                                                                                                          HUBED342024.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • checkip.dyndns.org/
                                                                                                                          YU SV Payment.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • checkip.dyndns.org/
                                                                                                                          PAYMENT ADVICE 750013-1012449943-81347-pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                          • checkip.dyndns.org/
                                                                                                                          PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                          • checkip.dyndns.org/
                                                                                                                          Invoice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                          • checkip.dyndns.org/
                                                                                                                          MV GOLDEN SCHULTE DETAILS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                          • checkip.dyndns.org/
                                                                                                                          pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                          • checkip.dyndns.org/
                                                                                                                          QUOTATION REQUEST - BQS058.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                          • checkip.dyndns.org/
                                                                                                                          172.67.177.134EPIRTURMEROOO0060.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                            HUBED342024.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                              Order_12232024.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                rTTSWIFTCOPIES.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                  Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                    YU SV Payment.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                      PAYMENT ADVICE 750013-1012449943-81347-pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        HUSDGHCE23ED.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                          66776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                            RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                              checkip.dyndns.comEPIRTURMEROOO0060.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 193.122.6.168
                                                                                                                                              Proforma Invoice.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 193.122.6.168
                                                                                                                                              Azygoses125.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                              • 132.226.8.169
                                                                                                                                              HUBED342024.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 193.122.6.168
                                                                                                                                              PARATRANSFARI REMINDER.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                              • 132.226.8.169
                                                                                                                                              MT Eagle Asia 11.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                              • 193.122.130.0
                                                                                                                                              Order_12232024.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 193.122.130.0
                                                                                                                                              rTTSWIFTCOPIES.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 193.122.130.0
                                                                                                                                              Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 158.101.44.242
                                                                                                                                              Statement_3029_from_Cross_Traders_and_Logistics_ltd.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 158.101.44.242
                                                                                                                                              reallyfreegeoip.orgEPIRTURMEROOO0060.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 172.67.177.134
                                                                                                                                              Proforma Invoice.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 104.21.67.152
                                                                                                                                              Azygoses125.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                              • 104.21.67.152
                                                                                                                                              HUBED342024.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 172.67.177.134
                                                                                                                                              PARATRANSFARI REMINDER.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                              • 104.21.67.152
                                                                                                                                              MT Eagle Asia 11.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                              • 104.21.67.152
                                                                                                                                              Order_12232024.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 172.67.177.134
                                                                                                                                              rTTSWIFTCOPIES.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 172.67.177.134
                                                                                                                                              Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 172.67.177.134
                                                                                                                                              Statement_3029_from_Cross_Traders_and_Logistics_ltd.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 104.21.67.152
                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                              ORACLE-BMC-31898USsplm68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                              • 129.147.168.111
                                                                                                                                              EPIRTURMEROOO0060.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 193.122.6.168
                                                                                                                                              Proforma Invoice.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 193.122.6.168
                                                                                                                                              HUBED342024.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 193.122.6.168
                                                                                                                                              MT Eagle Asia 11.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                              • 193.122.130.0
                                                                                                                                              Order_12232024.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 193.122.130.0
                                                                                                                                              rTTSWIFTCOPIES.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 193.122.130.0
                                                                                                                                              nshkmips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                              • 132.145.36.70
                                                                                                                                              Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 158.101.44.242
                                                                                                                                              Statement_3029_from_Cross_Traders_and_Logistics_ltd.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 158.101.44.242
                                                                                                                                              CLOUDFLARENETUSeMBO6wS1b5.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                              • 172.67.169.205
                                                                                                                                              qoqD1RxV0F.exeGet hashmaliciousLummaCBrowse
                                                                                                                                              • 172.67.195.241
                                                                                                                                              txUcQFc0aJ.exeGet hashmaliciousLummaCBrowse
                                                                                                                                              • 172.67.151.61
                                                                                                                                              hnskdfgjgar22.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                              • 172.65.251.78
                                                                                                                                              nabarm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                              • 8.6.115.225
                                                                                                                                              nklmips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                              • 104.29.132.180
                                                                                                                                              eCompleted_419z.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                              • 104.18.95.41
                                                                                                                                              Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                              • 172.67.177.88
                                                                                                                                              Adobe GenP 5.exeGet hashmaliciousLummaCBrowse
                                                                                                                                              • 104.21.29.252
                                                                                                                                              Setup_W.exeGet hashmaliciousLummaCBrowse
                                                                                                                                              • 104.21.44.57
                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                              54328bd36c14bd82ddaa0c04b25ed9adEPIRTURMEROOO0060.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 172.67.177.134
                                                                                                                                              Proforma Invoice.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 172.67.177.134
                                                                                                                                              Azygoses125.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                              • 172.67.177.134
                                                                                                                                              HUBED342024.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 172.67.177.134
                                                                                                                                              PARATRANSFARI REMINDER.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                              • 172.67.177.134
                                                                                                                                              MT Eagle Asia 11.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                              • 172.67.177.134
                                                                                                                                              Order_12232024.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 172.67.177.134
                                                                                                                                              rTTSWIFTCOPIES.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 172.67.177.134
                                                                                                                                              Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 172.67.177.134
                                                                                                                                              Statement_3029_from_Cross_Traders_and_Logistics_ltd.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                              • 172.67.177.134
                                                                                                                                              No context
                                                                                                                                              Process:C:\Users\user\Desktop\HALKBANK EKSTRE.exe
                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1396
                                                                                                                                              Entropy (8bit):5.337066511654157
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhgLE4qXKIE4oKNzKoZAE4Kze0E4qE4x84j:MIHK5HKH1qHiYHKh3ogLHitHo6hAHKze
                                                                                                                                              MD5:55A2AF8F9FCA3AE99FBA235D3E16A53F
                                                                                                                                              SHA1:32F34219599006657BFF0B868257916A0C393AAA
                                                                                                                                              SHA-256:2E0B5859D8501D26669B982BD18005B625352435DB8E1D8B944EED350C1DB0B3
                                                                                                                                              SHA-512:F6EB6E6AA729963FF23349B6DF3B558896C7B294BF15F6601C4FEF2B1034DEBE207CE04A85F14124CBC41B168157778A23BAA06FCCFE13B0EE262CF2D80FDDA6
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..2,"Microsoft.CSharp, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c5619
                                                                                                                                              Process:C:\Users\user\AppData\Roaming\gaOQxNyy.exe
                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1396
                                                                                                                                              Entropy (8bit):5.337066511654157
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhgLE4qXKIE4oKNzKoZAE4Kze0E4qE4x84j:MIHK5HKH1qHiYHKh3ogLHitHo6hAHKze
                                                                                                                                              MD5:55A2AF8F9FCA3AE99FBA235D3E16A53F
                                                                                                                                              SHA1:32F34219599006657BFF0B868257916A0C393AAA
                                                                                                                                              SHA-256:2E0B5859D8501D26669B982BD18005B625352435DB8E1D8B944EED350C1DB0B3
                                                                                                                                              SHA-512:F6EB6E6AA729963FF23349B6DF3B558896C7B294BF15F6601C4FEF2B1034DEBE207CE04A85F14124CBC41B168157778A23BAA06FCCFE13B0EE262CF2D80FDDA6
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..2,"Microsoft.CSharp, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c5619
                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):2232
                                                                                                                                              Entropy (8bit):5.379552885213346
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:fWSU4xympjgs4RIoU99tK8NPZHUl7u1iMuge//ZM0Uyud:fLHxvCsIfA2KRHmOugr1d
                                                                                                                                              MD5:0B83A4E419BE32E69DB1DA89BBE712FF
                                                                                                                                              SHA1:FF2807E8635F7C01F2F062ED9ACAC9E230564442
                                                                                                                                              SHA-256:8EB534474EDF070FDF65E0EA6F2ADE49FB1503C18F4E2B2C8C520C75F7D74AF2
                                                                                                                                              SHA-512:6DD3D1249B4061277449EC0B65874C47BF4F346B273F6E61BD23F06466EE478BE69581B71C65135F159FDB4DDEBE09CEB6001789A2A210A2E611039B34981752
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:@...e................................................@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.....................@.[8]'.\........System.Data.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServicesH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):60
                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):60
                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):60
                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):60
                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):60
                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):60
                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):60
                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):60
                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                              Process:C:\Users\user\Desktop\HALKBANK EKSTRE.exe
                                                                                                                                              File Type:XML 1.0 document, ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1602
                                                                                                                                              Entropy (8bit):5.121523475153051
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:2di4+S2qhH1jy1m4UnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtjJxvn:cgeHgYrFdOFzOzN33ODOiDdKrsuTj/v
                                                                                                                                              MD5:234D63AE9B7B008544BFFA3F0611BA8B
                                                                                                                                              SHA1:CF1DA79520A74EA98E74BFAC8EF67CECC0CFC4B8
                                                                                                                                              SHA-256:9982C04BC9061451318E61E6887BF29E5628B795AF62312EAAD2B6A0614495C0
                                                                                                                                              SHA-512:6A105BF11392F1DE187DCE23300C39DF19557D4AB4F90229D6DF3435C5784226F0411A6FF1E0065F80C614025B100A54DE1F901E59A91A652A68E03A45B739D1
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>.
                                                                                                                                              Process:C:\Users\user\AppData\Roaming\gaOQxNyy.exe
                                                                                                                                              File Type:XML 1.0 document, ASCII text
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1602
                                                                                                                                              Entropy (8bit):5.121523475153051
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:24:2di4+S2qhH1jy1m4UnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtjJxvn:cgeHgYrFdOFzOzN33ODOiDdKrsuTj/v
                                                                                                                                              MD5:234D63AE9B7B008544BFFA3F0611BA8B
                                                                                                                                              SHA1:CF1DA79520A74EA98E74BFAC8EF67CECC0CFC4B8
                                                                                                                                              SHA-256:9982C04BC9061451318E61E6887BF29E5628B795AF62312EAAD2B6A0614495C0
                                                                                                                                              SHA-512:6A105BF11392F1DE187DCE23300C39DF19557D4AB4F90229D6DF3435C5784226F0411A6FF1E0065F80C614025B100A54DE1F901E59A91A652A68E03A45B739D1
                                                                                                                                              Malicious:false
                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>.
                                                                                                                                              Process:C:\Users\user\Desktop\HALKBANK EKSTRE.exe
                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):829960
                                                                                                                                              Entropy (8bit):6.803147940478187
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12288:NFuJqM7POd5AkCU8Ke7/EFK5WjAUUyLnmqZiqzWOfDkX1pKPrFvkR:NFuJj7POdSLU3eGKM0UndbfAXarI
                                                                                                                                              MD5:50424FD9B7BEFB9448AD8CDE1C5522E8
                                                                                                                                              SHA1:9DF450F22397BE8631A2B8092843BA0E180CA8B7
                                                                                                                                              SHA-256:038849DB19818C7136FE0A551B3F1B9AB11D51390AB2F4197F9F7C5FF16F6A8F
                                                                                                                                              SHA-512:FE5DCF184826F2FBCF9959755F4A02FB23415692927E8E44B889511CB602F07C3A1359526AA27FF415A785D7662EA16C8A143FED50EA70844B43B3941696D121
                                                                                                                                              Malicious:true
                                                                                                                                              Antivirus:
                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                              • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                              • Antivirus: Virustotal, Detection: 35%, Browse
                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...y.................0..4...>.......Q... ...`....@.. ....................................@..................................Q..O....`...:...........t...6..............p............................................ ............... ..H............text...\2... ...4.................. ..`.rsrc....:...`...<...6..............@..@.reloc...............r..............@..B.................Q......H.......d...`.......(....X...............................................0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*V....{....s....o.....*Z..{....%-.&+...o.....*...0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*V....{....s....o.....*Z..{....%-.&+...o.....*...0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|....
                                                                                                                                              Process:C:\Users\user\Desktop\HALKBANK EKSTRE.exe
                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):26
                                                                                                                                              Entropy (8bit):3.95006375643621
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:ggPYV:rPYV
                                                                                                                                              MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                              Malicious:true
                                                                                                                                              Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                              Entropy (8bit):6.803147940478187
                                                                                                                                              TrID:
                                                                                                                                              • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                              • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                              File name:HALKBANK EKSTRE.exe
                                                                                                                                              File size:829'960 bytes
                                                                                                                                              MD5:50424fd9b7befb9448ad8cde1c5522e8
                                                                                                                                              SHA1:9df450f22397be8631a2b8092843ba0e180ca8b7
                                                                                                                                              SHA256:038849db19818c7136fe0a551b3f1b9ab11d51390ab2f4197f9f7c5ff16f6a8f
                                                                                                                                              SHA512:fe5dcf184826f2fbcf9959755f4a02fb23415692927e8e44b889511cb602f07c3a1359526aa27ff415a785d7662ea16c8a143fed50ea70844b43b3941696d121
                                                                                                                                              SSDEEP:12288:NFuJqM7POd5AkCU8Ke7/EFK5WjAUUyLnmqZiqzWOfDkX1pKPrFvkR:NFuJj7POdSLU3eGKM0UndbfAXarI
                                                                                                                                              TLSH:2C05E051214CDA06E83E13F10472E5FD07756EAEE920E60E5EDEBCFB7632742290691B
                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...y.................0..4...>.......Q... ...`....@.. ....................................@................................
                                                                                                                                              Icon Hash:98e2a3b29b9ba181
                                                                                                                                              Entrypoint:0x4951d6
                                                                                                                                              Entrypoint Section:.text
                                                                                                                                              Digitally signed:true
                                                                                                                                              Imagebase:0x400000
                                                                                                                                              Subsystem:windows gui
                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                              Time Stamp:0xB0B48F79 [Tue Dec 11 18:27:05 2063 UTC]
                                                                                                                                              TLS Callbacks:
                                                                                                                                              CLR (.Net) Version:
                                                                                                                                              OS Version Major:4
                                                                                                                                              OS Version Minor:0
                                                                                                                                              File Version Major:4
                                                                                                                                              File Version Minor:0
                                                                                                                                              Subsystem Version Major:4
                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                              Signature Valid:false
                                                                                                                                              Signature Issuer:CN=COMODO RSA Code Signing CA, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB
                                                                                                                                              Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                              Error Number:-2146869232
                                                                                                                                              Not Before, Not After
                                                                                                                                              • 12/11/2018 19:00:00 08/11/2021 18:59:59
                                                                                                                                              Subject Chain
                                                                                                                                              • CN=Simon Tatham, O=Simon Tatham, L=Cambridge, S=Cambridgeshire, C=GB
                                                                                                                                              Version:3
                                                                                                                                              Thumbprint MD5:DABD77E44EF6B3BB91740FA46696B779
                                                                                                                                              Thumbprint SHA-1:5B9E273CF11941FD8C6BE3F038C4797BBE884268
                                                                                                                                              Thumbprint SHA-256:4CD3325617EBB63319BA6E8F2A74B0B8CCA58920B48D8026EBCA2C756630D570
                                                                                                                                              Serial:7C1118CBBADC95DA3752C46E47A27438
                                                                                                                                              Instruction
                                                                                                                                              jmp dword ptr [00402000h]
                                                                                                                                              add dword ptr [eax], eax
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add al, byte ptr [eax]
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add al, 00h
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              or byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              adc byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              and byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              inc eax
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax+00000000h], al
                                                                                                                                              add dword ptr [eax], eax
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add al, byte ptr [eax]
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add al, 00h
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              or byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              adc byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              and byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              inc eax
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax+00530000h], al
                                                                                                                                              jns 00007F92ACB7DD02h
                                                                                                                                              jnc 00007F92ACB7DD02h
                                                                                                                                              je 00007F92ACB7DD02h
                                                                                                                                              add byte ptr [ebp+00h], ch
                                                                                                                                              add byte ptr [edx+00h], dl
                                                                                                                                              add byte ptr [esi+00h], ah
                                                                                                                                              insb
                                                                                                                                              add byte ptr [ebp+00h], ah
                                                                                                                                              arpl word ptr [eax], ax
                                                                                                                                              je 00007F92ACB7DD02h
                                                                                                                                              imul eax, dword ptr [eax], 006E006Fh
                                                                                                                                              add byte ptr [ecx+00h], al
                                                                                                                                              jnc 00007F92ACB7DD02h
                                                                                                                                              jnc 00007F92ACB7DD02h
                                                                                                                                              add byte ptr [ebp+00h], ch
                                                                                                                                              bound eax, dword ptr [eax]
                                                                                                                                              insb
                                                                                                                                              add byte ptr [ecx+00h], bh
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              dec esp
                                                                                                                                              add byte ptr [edi+00h], ch
                                                                                                                                              popad
                                                                                                                                              add byte ptr [eax+eax+00h], ah
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              add byte ptr [eax], al
                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x951810x4f.text
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x960000x33ab4.rsrc
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0xc74000x3608
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xca0000xc.reloc
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x91fb40x70.text
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                              .text0x20000x9325c0x9340018c22fe1668623939299b8e565b9acdfFalse0.8494303109083192data7.58895397277786IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                              .rsrc0x960000x33ab40x33c00230bb0a9c6fd097de22f217cdf60ce51False0.13759152324879226data3.0432598688253516IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                              .reloc0xca0000xc0x200fced46b99ad64f3804d8264c5c97f53bFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                              RT_ICON0x961300x33428Device independent bitmap graphic, 198 x 512 x 32, image size 202752, resolution 7874 x 7874 px/m0.13495903981710802
                                                                                                                                              RT_GROUP_ICON0xc95580x14data1.05
                                                                                                                                              RT_VERSION0xc956c0x35cdata0.4197674418604651
                                                                                                                                              RT_MANIFEST0xc98c80x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                              DLLImport
                                                                                                                                              mscoree.dll_CorExeMain
                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                              2024-12-24T08:24:05.945728+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749706193.122.6.16880TCP
                                                                                                                                              2024-12-24T08:24:10.414412+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749710193.122.6.16880TCP
                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              Dec 24, 2024 08:24:03.905589104 CET4970680192.168.2.7193.122.6.168
                                                                                                                                              Dec 24, 2024 08:24:04.025072098 CET8049706193.122.6.168192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:04.027501106 CET4970680192.168.2.7193.122.6.168
                                                                                                                                              Dec 24, 2024 08:24:04.027879000 CET4970680192.168.2.7193.122.6.168
                                                                                                                                              Dec 24, 2024 08:24:04.147427082 CET8049706193.122.6.168192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:05.295635939 CET8049706193.122.6.168192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:05.315356016 CET4970680192.168.2.7193.122.6.168
                                                                                                                                              Dec 24, 2024 08:24:05.434910059 CET8049706193.122.6.168192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:05.827794075 CET8049706193.122.6.168192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:05.945728064 CET4970680192.168.2.7193.122.6.168
                                                                                                                                              Dec 24, 2024 08:24:05.975858927 CET49708443192.168.2.7172.67.177.134
                                                                                                                                              Dec 24, 2024 08:24:05.975922108 CET44349708172.67.177.134192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:05.976006985 CET49708443192.168.2.7172.67.177.134
                                                                                                                                              Dec 24, 2024 08:24:05.984911919 CET49708443192.168.2.7172.67.177.134
                                                                                                                                              Dec 24, 2024 08:24:05.984951019 CET44349708172.67.177.134192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:07.405589104 CET44349708172.67.177.134192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:07.405703068 CET49708443192.168.2.7172.67.177.134
                                                                                                                                              Dec 24, 2024 08:24:07.410264015 CET49708443192.168.2.7172.67.177.134
                                                                                                                                              Dec 24, 2024 08:24:07.410300016 CET44349708172.67.177.134192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:07.410629034 CET44349708172.67.177.134192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:07.474009991 CET49708443192.168.2.7172.67.177.134
                                                                                                                                              Dec 24, 2024 08:24:07.515363932 CET44349708172.67.177.134192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:07.891052961 CET44349708172.67.177.134192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:07.891235113 CET44349708172.67.177.134192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:07.891298056 CET49708443192.168.2.7172.67.177.134
                                                                                                                                              Dec 24, 2024 08:24:07.905061007 CET49708443192.168.2.7172.67.177.134
                                                                                                                                              Dec 24, 2024 08:24:08.123928070 CET4971080192.168.2.7193.122.6.168
                                                                                                                                              Dec 24, 2024 08:24:08.245142937 CET8049710193.122.6.168192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:08.245558977 CET4971080192.168.2.7193.122.6.168
                                                                                                                                              Dec 24, 2024 08:24:08.245937109 CET4971080192.168.2.7193.122.6.168
                                                                                                                                              Dec 24, 2024 08:24:08.365443945 CET8049710193.122.6.168192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:09.800808907 CET8049710193.122.6.168192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:09.806579113 CET4971080192.168.2.7193.122.6.168
                                                                                                                                              Dec 24, 2024 08:24:09.926242113 CET8049710193.122.6.168192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:10.276264906 CET8049710193.122.6.168192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:10.278506994 CET49711443192.168.2.7172.67.177.134
                                                                                                                                              Dec 24, 2024 08:24:10.278538942 CET44349711172.67.177.134192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:10.278675079 CET49711443192.168.2.7172.67.177.134
                                                                                                                                              Dec 24, 2024 08:24:10.282855988 CET49711443192.168.2.7172.67.177.134
                                                                                                                                              Dec 24, 2024 08:24:10.282864094 CET44349711172.67.177.134192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:10.414412022 CET4971080192.168.2.7193.122.6.168
                                                                                                                                              Dec 24, 2024 08:24:11.515239954 CET44349711172.67.177.134192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:11.515327930 CET49711443192.168.2.7172.67.177.134
                                                                                                                                              Dec 24, 2024 08:24:11.517115116 CET49711443192.168.2.7172.67.177.134
                                                                                                                                              Dec 24, 2024 08:24:11.517121077 CET44349711172.67.177.134192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:11.517411947 CET44349711172.67.177.134192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:11.578445911 CET49711443192.168.2.7172.67.177.134
                                                                                                                                              Dec 24, 2024 08:24:11.623337030 CET44349711172.67.177.134192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:11.967592955 CET44349711172.67.177.134192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:11.967756033 CET44349711172.67.177.134192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:11.967839003 CET49711443192.168.2.7172.67.177.134
                                                                                                                                              Dec 24, 2024 08:24:11.972040892 CET49711443192.168.2.7172.67.177.134
                                                                                                                                              Dec 24, 2024 08:25:10.764286995 CET8049706193.122.6.168192.168.2.7
                                                                                                                                              Dec 24, 2024 08:25:10.764514923 CET4970680192.168.2.7193.122.6.168
                                                                                                                                              Dec 24, 2024 08:25:15.270893097 CET8049710193.122.6.168192.168.2.7
                                                                                                                                              Dec 24, 2024 08:25:15.271102905 CET4971080192.168.2.7193.122.6.168
                                                                                                                                              Dec 24, 2024 08:25:45.837171078 CET4970680192.168.2.7193.122.6.168
                                                                                                                                              Dec 24, 2024 08:25:45.956759930 CET8049706193.122.6.168192.168.2.7
                                                                                                                                              Dec 24, 2024 08:25:50.290117979 CET4971080192.168.2.7193.122.6.168
                                                                                                                                              Dec 24, 2024 08:25:50.409712076 CET8049710193.122.6.168192.168.2.7
                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              Dec 24, 2024 08:24:03.751411915 CET5244653192.168.2.71.1.1.1
                                                                                                                                              Dec 24, 2024 08:24:03.888551950 CET53524461.1.1.1192.168.2.7
                                                                                                                                              Dec 24, 2024 08:24:05.830769062 CET5367953192.168.2.71.1.1.1
                                                                                                                                              Dec 24, 2024 08:24:05.975100994 CET53536791.1.1.1192.168.2.7
                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                              Dec 24, 2024 08:24:03.751411915 CET192.168.2.71.1.1.10x8386Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                                              Dec 24, 2024 08:24:05.830769062 CET192.168.2.71.1.1.10x5e6bStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                              Dec 24, 2024 08:24:03.888551950 CET1.1.1.1192.168.2.70x8386No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                              Dec 24, 2024 08:24:03.888551950 CET1.1.1.1192.168.2.70x8386No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                                              Dec 24, 2024 08:24:03.888551950 CET1.1.1.1192.168.2.70x8386No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                                              Dec 24, 2024 08:24:03.888551950 CET1.1.1.1192.168.2.70x8386No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                                              Dec 24, 2024 08:24:03.888551950 CET1.1.1.1192.168.2.70x8386No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                                              Dec 24, 2024 08:24:03.888551950 CET1.1.1.1192.168.2.70x8386No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                                              Dec 24, 2024 08:24:05.975100994 CET1.1.1.1192.168.2.70x5e6bNo error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                                                                              Dec 24, 2024 08:24:05.975100994 CET1.1.1.1192.168.2.70x5e6bNo error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                                                                              • reallyfreegeoip.org
                                                                                                                                              • checkip.dyndns.org
                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              0192.168.2.749706193.122.6.16880320C:\Users\user\Desktop\HALKBANK EKSTRE.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              Dec 24, 2024 08:24:04.027879000 CET151OUTGET / HTTP/1.1
                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Dec 24, 2024 08:24:05.295635939 CET273INHTTP/1.1 200 OK
                                                                                                                                              Date: Tue, 24 Dec 2024 07:24:05 GMT
                                                                                                                                              Content-Type: text/html
                                                                                                                                              Content-Length: 104
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Cache-Control: no-cache
                                                                                                                                              Pragma: no-cache
                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                              Dec 24, 2024 08:24:05.315356016 CET127OUTGET / HTTP/1.1
                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                              Dec 24, 2024 08:24:05.827794075 CET273INHTTP/1.1 200 OK
                                                                                                                                              Date: Tue, 24 Dec 2024 07:24:05 GMT
                                                                                                                                              Content-Type: text/html
                                                                                                                                              Content-Length: 104
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Cache-Control: no-cache
                                                                                                                                              Pragma: no-cache
                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              1192.168.2.749710193.122.6.168807784C:\Users\user\AppData\Roaming\gaOQxNyy.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              Dec 24, 2024 08:24:08.245937109 CET151OUTGET / HTTP/1.1
                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              Dec 24, 2024 08:24:09.800808907 CET273INHTTP/1.1 200 OK
                                                                                                                                              Date: Tue, 24 Dec 2024 07:24:09 GMT
                                                                                                                                              Content-Type: text/html
                                                                                                                                              Content-Length: 104
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Cache-Control: no-cache
                                                                                                                                              Pragma: no-cache
                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                              Dec 24, 2024 08:24:09.806579113 CET127OUTGET / HTTP/1.1
                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                              Host: checkip.dyndns.org
                                                                                                                                              Dec 24, 2024 08:24:10.276264906 CET273INHTTP/1.1 200 OK
                                                                                                                                              Date: Tue, 24 Dec 2024 07:24:10 GMT
                                                                                                                                              Content-Type: text/html
                                                                                                                                              Content-Length: 104
                                                                                                                                              Connection: keep-alive
                                                                                                                                              Cache-Control: no-cache
                                                                                                                                              Pragma: no-cache
                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              0192.168.2.749708172.67.177.134443320C:\Users\user\Desktop\HALKBANK EKSTRE.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-12-24 07:24:07 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              2024-12-24 07:24:07 UTC860INHTTP/1.1 200 OK
                                                                                                                                              Date: Tue, 24 Dec 2024 07:24:07 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 362
                                                                                                                                              Connection: close
                                                                                                                                              Age: 339836
                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                              cf-cache-status: HIT
                                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1Ic%2FTi4%2BEhnXZ8YHda1q9%2B7%2FtyRAAfjWqljPLSW328OZ9CQw4MX%2Bg8lJpLBwbSgX7RBde6bA0J8PJ3YTfQ0V9%2FpoEpXxkq5lla7t35w0jqlyYe5otKblXIxHW4inEaknIgE6Dzd3"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8f6ed9942d4142b5-EWR
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1745&min_rtt=1736&rtt_var=669&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1614151&cwnd=218&unsent_bytes=0&cid=b57c672778cf1070&ts=474&x=0"
                                                                                                                                              2024-12-24 07:24:07 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                              1192.168.2.749711172.67.177.1344437784C:\Users\user\AppData\Roaming\gaOQxNyy.exe
                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                              2024-12-24 07:24:11 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                                              Connection: Keep-Alive
                                                                                                                                              2024-12-24 07:24:11 UTC856INHTTP/1.1 200 OK
                                                                                                                                              Date: Tue, 24 Dec 2024 07:24:11 GMT
                                                                                                                                              Content-Type: text/xml
                                                                                                                                              Content-Length: 362
                                                                                                                                              Connection: close
                                                                                                                                              Age: 339840
                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                              cf-cache-status: HIT
                                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ktJED2UQ0JC04LDqayRH%2FEWRgprfC4xG6nGDhUGm2Vk8Tp3W6bj8dj%2B7i3W2pBB6pOhjqpZmHwIh6R6WUqwJcBZSUP5MEnYWU4BQJ0mtiDDboDmRdKdyGUixKdKQhFzG%2FGo%2F0ZMm"}],"group":"cf-nel","max_age":604800}
                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                              Server: cloudflare
                                                                                                                                              CF-RAY: 8f6ed9adbf068ce8-EWR
                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1955&min_rtt=1951&rtt_var=739&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=1472516&cwnd=237&unsent_bytes=0&cid=455d84339bd0e7ea&ts=458&x=0"
                                                                                                                                              2024-12-24 07:24:11 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                              Click to jump to process

                                                                                                                                              Click to jump to process

                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                              Click to jump to process

                                                                                                                                              Target ID:0
                                                                                                                                              Start time:02:23:59
                                                                                                                                              Start date:24/12/2024
                                                                                                                                              Path:C:\Users\user\Desktop\HALKBANK EKSTRE.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:"C:\Users\user\Desktop\HALKBANK EKSTRE.exe"
                                                                                                                                              Imagebase:0xae0000
                                                                                                                                              File size:829'960 bytes
                                                                                                                                              MD5 hash:50424FD9B7BEFB9448AD8CDE1C5522E8
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Yara matches:
                                                                                                                                              • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000000.00000002.1261541050.0000000003F61000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1261541050.0000000003F61000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.1261541050.0000000003F61000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.1261541050.0000000003F61000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                              • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000000.00000002.1261541050.0000000003FA2000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1261541050.0000000003FA2000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.1261541050.0000000003FA2000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.1261541050.0000000003FA2000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                              Reputation:low
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:3
                                                                                                                                              Start time:02:24:02
                                                                                                                                              Start date:24/12/2024
                                                                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\HALKBANK EKSTRE.exe"
                                                                                                                                              Imagebase:0x6f0000
                                                                                                                                              File size:433'152 bytes
                                                                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:4
                                                                                                                                              Start time:02:24:02
                                                                                                                                              Start date:24/12/2024
                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              Imagebase:0x7ff75da10000
                                                                                                                                              File size:862'208 bytes
                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:5
                                                                                                                                              Start time:02:24:02
                                                                                                                                              Start date:24/12/2024
                                                                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\gaOQxNyy.exe"
                                                                                                                                              Imagebase:0x6f0000
                                                                                                                                              File size:433'152 bytes
                                                                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:6
                                                                                                                                              Start time:02:24:02
                                                                                                                                              Start date:24/12/2024
                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              Imagebase:0x7ff75da10000
                                                                                                                                              File size:862'208 bytes
                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:7
                                                                                                                                              Start time:02:24:02
                                                                                                                                              Start date:24/12/2024
                                                                                                                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gaOQxNyy" /XML "C:\Users\user\AppData\Local\Temp\tmp93F7.tmp"
                                                                                                                                              Imagebase:0x560000
                                                                                                                                              File size:187'904 bytes
                                                                                                                                              MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:8
                                                                                                                                              Start time:02:24:02
                                                                                                                                              Start date:24/12/2024
                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              Imagebase:0x7ff75da10000
                                                                                                                                              File size:862'208 bytes
                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:9
                                                                                                                                              Start time:02:24:02
                                                                                                                                              Start date:24/12/2024
                                                                                                                                              Path:C:\Users\user\Desktop\HALKBANK EKSTRE.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Users\user\Desktop\HALKBANK EKSTRE.exe"
                                                                                                                                              Imagebase:0x300000
                                                                                                                                              File size:829'960 bytes
                                                                                                                                              MD5 hash:50424FD9B7BEFB9448AD8CDE1C5522E8
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:low
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:10
                                                                                                                                              Start time:02:24:02
                                                                                                                                              Start date:24/12/2024
                                                                                                                                              Path:C:\Users\user\Desktop\HALKBANK EKSTRE.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:"C:\Users\user\Desktop\HALKBANK EKSTRE.exe"
                                                                                                                                              Imagebase:0x250000
                                                                                                                                              File size:829'960 bytes
                                                                                                                                              MD5 hash:50424FD9B7BEFB9448AD8CDE1C5522E8
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:low
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:11
                                                                                                                                              Start time:02:24:02
                                                                                                                                              Start date:24/12/2024
                                                                                                                                              Path:C:\Users\user\Desktop\HALKBANK EKSTRE.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:"C:\Users\user\Desktop\HALKBANK EKSTRE.exe"
                                                                                                                                              Imagebase:0xe90000
                                                                                                                                              File size:829'960 bytes
                                                                                                                                              MD5 hash:50424FD9B7BEFB9448AD8CDE1C5522E8
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Yara matches:
                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000002.2464690903.0000000003413000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              Reputation:low
                                                                                                                                              Has exited:false

                                                                                                                                              Target ID:12
                                                                                                                                              Start time:02:24:03
                                                                                                                                              Start date:24/12/2024
                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                              Imagebase:0x7ff7b4ee0000
                                                                                                                                              File size:55'320 bytes
                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:13
                                                                                                                                              Start time:02:24:04
                                                                                                                                              Start date:24/12/2024
                                                                                                                                              Path:C:\Users\user\AppData\Roaming\gaOQxNyy.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:C:\Users\user\AppData\Roaming\gaOQxNyy.exe
                                                                                                                                              Imagebase:0xe00000
                                                                                                                                              File size:829'960 bytes
                                                                                                                                              MD5 hash:50424FD9B7BEFB9448AD8CDE1C5522E8
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Antivirus matches:
                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                              • Detection: 63%, ReversingLabs
                                                                                                                                              • Detection: 35%, Virustotal, Browse
                                                                                                                                              Reputation:low
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:15
                                                                                                                                              Start time:02:24:04
                                                                                                                                              Start date:24/12/2024
                                                                                                                                              Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                              Imagebase:0x7ff7fb730000
                                                                                                                                              File size:496'640 bytes
                                                                                                                                              MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:20
                                                                                                                                              Start time:02:24:06
                                                                                                                                              Start date:24/12/2024
                                                                                                                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gaOQxNyy" /XML "C:\Users\user\AppData\Local\Temp\tmpA55C.tmp"
                                                                                                                                              Imagebase:0x560000
                                                                                                                                              File size:187'904 bytes
                                                                                                                                              MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:21
                                                                                                                                              Start time:02:24:07
                                                                                                                                              Start date:24/12/2024
                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              Imagebase:0x7ff75da10000
                                                                                                                                              File size:862'208 bytes
                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Has exited:true

                                                                                                                                              Target ID:22
                                                                                                                                              Start time:02:24:07
                                                                                                                                              Start date:24/12/2024
                                                                                                                                              Path:C:\Users\user\AppData\Roaming\gaOQxNyy.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\gaOQxNyy.exe"
                                                                                                                                              Imagebase:0xda0000
                                                                                                                                              File size:829'960 bytes
                                                                                                                                              MD5 hash:50424FD9B7BEFB9448AD8CDE1C5522E8
                                                                                                                                              Has elevated privileges:false
                                                                                                                                              Has administrator privileges:false
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Yara matches:
                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000016.00000002.2464836827.0000000003363000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000016.00000002.2461072276.0000000000410000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000016.00000002.2461072276.0000000000410000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000016.00000002.2461072276.0000000000410000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                              • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000016.00000002.2461072276.0000000000410000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                              Has exited:false

                                                                                                                                              Reset < >

                                                                                                                                                Execution Graph

                                                                                                                                                Execution Coverage:10%
                                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                Signature Coverage:0%
                                                                                                                                                Total number of Nodes:71
                                                                                                                                                Total number of Limit Nodes:1
                                                                                                                                                execution_graph 74989 1584668 74990 158467a 74989->74990 74991 1584686 74990->74991 74993 1584779 74990->74993 74994 158479d 74993->74994 74998 1584888 74994->74998 75002 1584878 74994->75002 74999 15848af 74998->74999 75000 158498c 74999->75000 75006 15844b0 74999->75006 75000->75000 75004 1584888 75002->75004 75003 158498c 75003->75003 75004->75003 75005 15844b0 CreateActCtxA 75004->75005 75005->75003 75007 1585918 CreateActCtxA 75006->75007 75009 15859db 75007->75009 75014 76799a5 75015 76799b5 75014->75015 75017 767c520 ResumeThread 75015->75017 75018 767c510 ResumeThread 75015->75018 75016 76799e8 75017->75016 75018->75016 74963 547a1e0 74964 547a22e DrawTextExW 74963->74964 74966 547a286 74964->74966 74967 767c9c0 74968 767ca05 Wow64SetThreadContext 74967->74968 74970 767ca4d 74968->74970 75010 767ced0 75011 767cf10 VirtualAllocEx 75010->75011 75013 767cf4d 75011->75013 75019 767d080 75020 767d0cb ReadProcessMemory 75019->75020 75022 767d10f 75020->75022 75032 767cf90 75033 767cfd8 WriteProcessMemory 75032->75033 75035 767d02f 75033->75035 74949 158d6c0 74950 158d706 74949->74950 74954 158d8a0 74950->74954 74957 158d890 74950->74957 74951 158d7f3 74955 158d8ce 74954->74955 74960 158b314 74954->74960 74955->74951 74958 158b314 DuplicateHandle 74957->74958 74959 158d8ce 74958->74959 74959->74951 74961 158d908 DuplicateHandle 74960->74961 74962 158d99e 74961->74962 74962->74955 75023 158b330 75024 158b339 75023->75024 75027 158b417 75024->75027 75025 158b33f 75028 158b45c 75027->75028 75029 158b439 75027->75029 75028->75025 75029->75028 75030 158b660 GetModuleHandleW 75029->75030 75031 158b68d 75030->75031 75031->75025 74971 76798c9 74972 76798dd 74971->74972 74976 767c510 74972->74976 74980 767c520 74972->74980 74973 7679904 74977 767c553 74976->74977 74978 767c5c1 74977->74978 74984 767c908 74977->74984 74978->74973 74981 767c553 74980->74981 74982 767c908 ResumeThread 74981->74982 74983 767c5c1 74981->74983 74982->74983 74983->74973 74985 767c8e7 74984->74985 74986 767c90f ResumeThread 74984->74986 74985->74978 74988 767c981 74986->74988 74988->74978 75036 767d618 75037 767d6a1 CreateProcessA 75036->75037 75039 767d863 75037->75039 75039->75039
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: ;($[0$k0
                                                                                                                                                • API String ID: 0-1095498047
                                                                                                                                                • Opcode ID: 325c3e9b8c53162c5bd14e79ab550eeaf0d174523927d8175da6628f36eca78d
                                                                                                                                                • Instruction ID: 0425185ce0f9ff9057c1ab44ebad40c52355b251ac45da6a5e2239e218768b8c
                                                                                                                                                • Opcode Fuzzy Hash: 325c3e9b8c53162c5bd14e79ab550eeaf0d174523927d8175da6628f36eca78d
                                                                                                                                                • Instruction Fuzzy Hash: 67B249B4B00615CFDB25DF29C894A69B7F6FF89210F1584A9E40ADB3A1DB31EC81CB51
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: b449dc5d1cd72c011462842e791cd456dc566f8dffeca18a7664d02dafed0e45
                                                                                                                                                • Instruction ID: f6c0f62ea80ccd1e8e6c38933d32708bbf6c502197baf50dcb6a630fd0e54c66
                                                                                                                                                • Opcode Fuzzy Hash: b449dc5d1cd72c011462842e791cd456dc566f8dffeca18a7664d02dafed0e45
                                                                                                                                                • Instruction Fuzzy Hash: EE426BB0B006058FDB24DF68C584AAABBF6FF89300F158469E906DB391DB74EC45CB91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: e5c0f06260219e416d6374675699c9a6cd4f9f41ab9e0d4e05e9638fd249c037
                                                                                                                                                • Instruction ID: c6298b865b754872dee2060c4928be16bb2bd11ae8827dbf25abd416b7d6e540
                                                                                                                                                • Opcode Fuzzy Hash: e5c0f06260219e416d6374675699c9a6cd4f9f41ab9e0d4e05e9638fd249c037
                                                                                                                                                • Instruction Fuzzy Hash: C24290B1A00781CFDB29CF65D54466AB7FAFF88315F544429E942CB6D0CB39E882CB50
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 1b3ce089645043c408b74334ed446cf51bc1fe589de1560363450254aed4dca5
                                                                                                                                                • Instruction ID: 706604834b90b094bd493b34bff4f5a94c12cd19f5c1656a60a4e43aec2b5dbe
                                                                                                                                                • Opcode Fuzzy Hash: 1b3ce089645043c408b74334ed446cf51bc1fe589de1560363450254aed4dca5
                                                                                                                                                • Instruction Fuzzy Hash: 88325D74A00606CFDB18CF58C884AAEBBF6FF89304F158559E446AB3A5D770ED91CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 982ceb7321b76fbffe61d243dedb192a54112d57a1e22bec8aa3e2ec5d94ba8a
                                                                                                                                                • Instruction ID: f85e6f813c135b1b33828dbac97c73c2009cbdc466cd6766940b613cd426eaf5
                                                                                                                                                • Opcode Fuzzy Hash: 982ceb7321b76fbffe61d243dedb192a54112d57a1e22bec8aa3e2ec5d94ba8a
                                                                                                                                                • Instruction Fuzzy Hash: FC1257B0A107018FDB29DBA9D99866ABBF7FF89305B14842CE506C7790CF74AC46DB50
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: fa2cf82ff9fd72a7b594c604f932c5c532e222344d8d935eb2b169ecf86c5529
                                                                                                                                                • Instruction ID: d44ee5f5e0e614a44bde33948dd06a0e5fbe5fd85a8196441ca50ae88f4607cc
                                                                                                                                                • Opcode Fuzzy Hash: fa2cf82ff9fd72a7b594c604f932c5c532e222344d8d935eb2b169ecf86c5529
                                                                                                                                                • Instruction Fuzzy Hash: 91124DB5A002058FDB15DF68D584AAABBF2FF88300F59C599D509DB362CB34ED45CBA0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 799aa16383961b948b2b5f06676c3de83d09d5d4fe2123385da683d4275c1c5f
                                                                                                                                                • Instruction ID: 5d868e974469d023984c2b3a5bc4fe2c43f1723c84958ae14d55ac63475d7e8a
                                                                                                                                                • Opcode Fuzzy Hash: 799aa16383961b948b2b5f06676c3de83d09d5d4fe2123385da683d4275c1c5f
                                                                                                                                                • Instruction Fuzzy Hash: CEF14270A10609DFDB18DFA4D854AADBBF6FF88310F148569E816AB395DB34DC46CB40
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 5767e0f30497318fe0efa34e801ad287ee403fd3843cc687d8122ca7695d4407
                                                                                                                                                • Instruction ID: 1bc0f03e1a09862cf356a4a20eff14adf61909be8db6a03b9c123e52d42a9a31
                                                                                                                                                • Opcode Fuzzy Hash: 5767e0f30497318fe0efa34e801ad287ee403fd3843cc687d8122ca7695d4407
                                                                                                                                                • Instruction Fuzzy Hash: FBF17AB5A00705CFDB25CFA9C584AAABBF2BF58300F14856DE44A9B791D735E84ACB40
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1257455747.0000000001580000.00000040.00000800.00020000.00000000.sdmp, Offset: 01580000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_1580000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 36daf8c835b75c70970f0daecf18f6d6db8652594b90a98e12a5de16ab6fb3d9
                                                                                                                                                • Instruction ID: 4cf68c3f0e48015ea74ee3c8448cb6c6c9f7c2387270dd408004a2aea6acd41f
                                                                                                                                                • Opcode Fuzzy Hash: 36daf8c835b75c70970f0daecf18f6d6db8652594b90a98e12a5de16ab6fb3d9
                                                                                                                                                • Instruction Fuzzy Hash: 54D19274E002188FDB64DFA9D994B9DBBB2FF88300F1085AAD509AB365DB319D46CF50
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1257455747.0000000001580000.00000040.00000800.00020000.00000000.sdmp, Offset: 01580000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_1580000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 15a263d51ca29b77b39ff36ea7ee70fb9e55b7fceb9c4e6304b2f070f31cb1ec
                                                                                                                                                • Instruction ID: 27bf55048c45a98acea0b44bc55599ab3f977c38cbdb02e4ff39f2c5dae172e2
                                                                                                                                                • Opcode Fuzzy Hash: 15a263d51ca29b77b39ff36ea7ee70fb9e55b7fceb9c4e6304b2f070f31cb1ec
                                                                                                                                                • Instruction Fuzzy Hash: 95B1A174E01218CFDB54DFA9D994A9DBBF2BF88300F1085AAD419AB365DB31AD42CF50

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 352 71ec1b0-71ec218 358 71ec26f-71ec291 352->358 359 71ec21a-71ec25f 352->359 362 71ec295-71ec2ac 358->362 363 71ec293 358->363 1042 71ec261 call 71efb20 359->1042 1043 71ec261 call 71efb70 359->1043 367 71ec2ae-71ec2b8 362->367 368 71ec2b9-71ec44d 362->368 363->362 392 71efa2a-71efa68 368->392 393 71ec453-71ec4ad 368->393 369 71ec267-71ec26e 393->392 399 71ec4b3-71ef252 393->399 399->392 950 71ef258-71ef2c7 399->950 950->392 955 71ef2cd-71ef33c 950->955 955->392 960 71ef342-71ef8bb 955->960 960->392 1025 71ef8c1-71efa29 960->1025 1042->369 1043->369
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: b66280755cf4ee58172b0f6662079000e5ea375063ecbdf012e440a2b118297d
                                                                                                                                                • Instruction ID: f2699fac87b40f237af37a21d47187e5253889fe708205cfe04c09bd3f32186f
                                                                                                                                                • Opcode Fuzzy Hash: b66280755cf4ee58172b0f6662079000e5ea375063ecbdf012e440a2b118297d
                                                                                                                                                • Instruction Fuzzy Hash: 99636CB0A50218AFEB359B50CD55BEEB672FF89700F1040E9E2097B6D0CA761E81DF59

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1044 75debb2-75dec29 1051 75dec31-75dec37 1044->1051 1078 75dec3a call 76733a1 1051->1078 1079 75dec3a call 75dedf6 1051->1079 1080 75dec3a call 75deff2 1051->1080 1081 75dec3a call 7670d78 1051->1081 1082 75dec3a call 75df182 1051->1082 1052 75dec40-75dec68 call 75dddc0 1058 75dec6c-75dec78 1052->1058 1059 75dec6a 1052->1059 1060 75dec7a-75dede8 1058->1060 1059->1060 1078->1052 1079->1052 1080->1052 1081->1052 1082->1052
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: %*&/)(#$^@!~-_$0,Wq
                                                                                                                                                • API String ID: 0-1692081166
                                                                                                                                                • Opcode ID: ec08e3123b0b6668f128fa305b4e455cc72e740797db4b1c95d2a78039dd222f
                                                                                                                                                • Instruction ID: b517412a70797f2c61c22e5f4a6724a3beba197065a010e3eb2200b41a8cfda7
                                                                                                                                                • Opcode Fuzzy Hash: ec08e3123b0b6668f128fa305b4e455cc72e740797db4b1c95d2a78039dd222f
                                                                                                                                                • Instruction Fuzzy Hash: 03518131F00218AFD714BB68D8467EE7BB2EF89300F1588A9D8819F295DE766D49C781

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1083 75debc0-75dec37 1116 75dec3a call 76733a1 1083->1116 1117 75dec3a call 75dedf6 1083->1117 1118 75dec3a call 75deff2 1083->1118 1119 75dec3a call 7670d78 1083->1119 1120 75dec3a call 75df182 1083->1120 1090 75dec40-75dec68 call 75dddc0 1096 75dec6c-75dec78 1090->1096 1097 75dec6a 1090->1097 1098 75dec7a-75dede8 1096->1098 1097->1098 1116->1090 1117->1090 1118->1090 1119->1090 1120->1090
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: %*&/)(#$^@!~-_$0,Wq
                                                                                                                                                • API String ID: 0-1692081166
                                                                                                                                                • Opcode ID: 128e8bf79b2dce9271114415661635d1231075b17f2ac027a5cc130719ff2fbd
                                                                                                                                                • Instruction ID: 08afa7f85e23ccaf828be2c693e7a74474f1e552a4e14dcae40ab1d58fa146a7
                                                                                                                                                • Opcode Fuzzy Hash: 128e8bf79b2dce9271114415661635d1231075b17f2ac027a5cc130719ff2fbd
                                                                                                                                                • Instruction Fuzzy Hash: C6517131F002189FD714BB68D84A7AE7BB2EFC8300F1584A9D8859F395DE766D49C781

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1121 71c9e50-71c9e62 1122 71c9fed-71ca019 1121->1122 1123 71c9e68-71c9e79 call 71c3ae0 1121->1123 1128 71ca020-71ca058 1122->1128 1127 71c9e7f-71c9ec8 call 71c3ae0 call 71c5678 call 71c57b0 1123->1127 1123->1128 1156 71c9eca-71c9ece 1127->1156 1157 71c9ed4-71c9efb call 71c0ef0 1127->1157 1133 71ca05e-71ca065 1128->1133 1134 71ca378-71ca3a4 1128->1134 1135 71ca087-71ca09c 1133->1135 1136 71ca067-71ca085 1133->1136 1159 71ca3ab-71ca3d7 1134->1159 1145 71ca36e-71ca375 1135->1145 1136->1135 1144 71ca0a1-71ca0f3 1136->1144 1161 71ca0fd-71ca0ff 1144->1161 1162 71ca0f5-71ca0f8 1144->1162 1156->1157 1160 71c9fd6-71c9fea 1156->1160 1179 71c9efd-71c9eff 1157->1179 1180 71c9f01 1157->1180 1177 71ca3de-71ca417 1159->1177 1164 71ca26e-71ca27b 1161->1164 1165 71ca105-71ca10a 1161->1165 1162->1145 1164->1159 1168 71ca281-71ca283 1164->1168 1170 71ca113-71ca115 1165->1170 1172 71ca285-71ca28a 1168->1172 1173 71ca292-71ca298 1168->1173 1175 71ca268-71ca26c 1170->1175 1176 71ca11b-71ca120 1170->1176 1172->1173 1173->1177 1178 71ca29e-71ca2a6 1173->1178 1175->1164 1181 71ca13a-71ca13f 1176->1181 1182 71ca122-71ca135 1176->1182 1198 71ca419 1177->1198 1199 71ca420-71ca423 1177->1199 1184 71ca2de-71ca2e2 1178->1184 1185 71ca2a8-71ca2ac 1178->1185 1186 71c9f08-71c9f1a 1179->1186 1180->1186 1181->1164 1187 71ca145-71ca14d 1181->1187 1182->1145 1191 71ca2e8 1184->1191 1192 71ca2e4-71ca2e6 1184->1192 1188 71ca2ae-71ca2c1 1185->1188 1189 71ca2c6-71ca2d9 1185->1189 1201 71c9f1c-71c9f20 1186->1201 1202 71c9f35-71c9f37 1186->1202 1196 71ca14f-71ca151 1187->1196 1197 71ca1c5-71ca1c7 1187->1197 1188->1145 1189->1145 1193 71ca2ed-71ca2ef 1191->1193 1192->1193 1203 71ca306-71ca31b 1193->1203 1204 71ca2f1-71ca304 1193->1204 1205 71ca157-71ca159 1196->1205 1206 71ca153-71ca155 1196->1206 1208 71ca1df-71ca1e3 1197->1208 1209 71ca1c9-71ca1da 1197->1209 1198->1199 1210 71ca4dd-71ca4e3 1198->1210 1211 71ca461-71ca46d 1198->1211 1212 71ca442-71ca448 1198->1212 1213 71ca472-71ca47e 1198->1213 1214 71ca4a2-71ca4a8 1198->1214 1215 71ca433-71ca43d 1198->1215 1216 71ca425-71ca428 1199->1216 1217 71ca483-71ca48c 1199->1217 1201->1202 1219 71c9f22-71c9f2b 1201->1219 1220 71c9f59-71c9f5b 1202->1220 1221 71c9f39-71c9f40 1202->1221 1254 71ca35c-71ca369 1203->1254 1255 71ca31d-71ca35a 1203->1255 1204->1145 1223 71ca168-71ca16e 1205->1223 1224 71ca15b-71ca160 1205->1224 1222 71ca1bd-71ca1c3 1206->1222 1208->1164 1234 71ca1e9-71ca1eb 1208->1234 1209->1145 1235 71ca4eb-71ca4f7 1210->1235 1236 71ca4e5 1210->1236 1227 71ca502-71ca50b 1211->1227 1228 71ca44a 1212->1228 1229 71ca450-71ca45c 1212->1229 1213->1227 1232 71ca4aa 1214->1232 1233 71ca4b0-71ca4bc 1214->1233 1215->1227 1225 71ca4be-71ca4c7 1216->1225 1226 71ca42e-71ca4ff 1216->1226 1230 71ca48e 1217->1230 1231 71ca494-71ca4a0 1217->1231 1288 71c9f2d call 71c9e50 1219->1288 1289 71c9f2d call 71c9e40 1219->1289 1241 71c9fcc-71c9fd3 1220->1241 1242 71c9f5d-71c9f84 call 71c0ef0 1220->1242 1238 71c9f49 1221->1238 1239 71c9f42-71c9f47 1221->1239 1222->1196 1222->1197 1223->1177 1243 71ca174-71ca180 1223->1243 1224->1223 1245 71ca4cf-71ca4db 1225->1245 1246 71ca4c9 1225->1246 1228->1229 1229->1227 1230->1231 1231->1227 1232->1233 1233->1227 1248 71ca1ed-71ca1ef 1234->1248 1249 71ca25e-71ca264 1234->1249 1235->1227 1236->1235 1253 71c9f4e-71c9f57 1238->1253 1239->1253 1271 71c9f8a-71c9f91 1242->1271 1272 71c9f86-71c9f88 1242->1272 1257 71ca18f-71ca195 1243->1257 1258 71ca182-71ca187 1243->1258 1245->1227 1246->1245 1250 71ca1fe-71ca204 1248->1250 1251 71ca1f1-71ca1f6 1248->1251 1249->1234 1256 71ca266 1249->1256 1250->1177 1259 71ca20a-71ca216 1250->1259 1251->1250 1252 71c9f33 1252->1202 1253->1220 1254->1145 1255->1254 1256->1164 1257->1177 1261 71ca19b-71ca1b0 1257->1261 1258->1257 1262 71ca218-71ca21d 1259->1262 1263 71ca225-71ca22b 1259->1263 1273 71ca1b7-71ca1b9 1261->1273 1274 71ca1b2-71ca1b5 1261->1274 1262->1263 1263->1177 1267 71ca231-71ca246 1263->1267 1267->1249 1278 71ca248-71ca259 1267->1278 1276 71c9f93-71c9fca call 71c6b60 1271->1276 1272->1276 1273->1222 1277 71ca1bb 1273->1277 1274->1222 1276->1241 1277->1222 1278->1145 1288->1252 1289->1252
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 7
                                                                                                                                                • API String ID: 0-1790921346
                                                                                                                                                • Opcode ID: e19c9d3a31a74a1446f2931a0c09fe37e8c7e876bc146f449067dd2005eb62e1
                                                                                                                                                • Instruction ID: ecec54a16ea5078774ae2f1c8fdc8ba3226ad21d7b51bb8da0c87adf93ede711
                                                                                                                                                • Opcode Fuzzy Hash: e19c9d3a31a74a1446f2931a0c09fe37e8c7e876bc146f449067dd2005eb62e1
                                                                                                                                                • Instruction Fuzzy Hash: 9A22A0B0600209CFDB16CFA4C854BAEBBB6FF95310F25C469E5069B291DB35E941CB91

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1290 767d60c-767d6ad 1293 767d6e6-767d706 1290->1293 1294 767d6af-767d6b9 1290->1294 1299 767d73f-767d76e 1293->1299 1300 767d708-767d712 1293->1300 1294->1293 1295 767d6bb-767d6bd 1294->1295 1297 767d6e0-767d6e3 1295->1297 1298 767d6bf-767d6c9 1295->1298 1297->1293 1301 767d6cd-767d6dc 1298->1301 1302 767d6cb 1298->1302 1310 767d7a7-767d861 CreateProcessA 1299->1310 1311 767d770-767d77a 1299->1311 1300->1299 1303 767d714-767d716 1300->1303 1301->1301 1304 767d6de 1301->1304 1302->1301 1305 767d739-767d73c 1303->1305 1306 767d718-767d722 1303->1306 1304->1297 1305->1299 1308 767d726-767d735 1306->1308 1309 767d724 1306->1309 1308->1308 1312 767d737 1308->1312 1309->1308 1322 767d863-767d869 1310->1322 1323 767d86a-767d8f0 1310->1323 1311->1310 1313 767d77c-767d77e 1311->1313 1312->1305 1314 767d7a1-767d7a4 1313->1314 1315 767d780-767d78a 1313->1315 1314->1310 1317 767d78e-767d79d 1315->1317 1318 767d78c 1315->1318 1317->1317 1319 767d79f 1317->1319 1318->1317 1319->1314 1322->1323 1333 767d8f2-767d8f6 1323->1333 1334 767d900-767d904 1323->1334 1333->1334 1335 767d8f8 1333->1335 1336 767d906-767d90a 1334->1336 1337 767d914-767d918 1334->1337 1335->1334 1336->1337 1338 767d90c 1336->1338 1339 767d91a-767d91e 1337->1339 1340 767d928-767d92c 1337->1340 1338->1337 1339->1340 1341 767d920 1339->1341 1342 767d93e-767d945 1340->1342 1343 767d92e-767d934 1340->1343 1341->1340 1344 767d947-767d956 1342->1344 1345 767d95c 1342->1345 1343->1342 1344->1345 1347 767d95d 1345->1347 1347->1347
                                                                                                                                                APIs
                                                                                                                                                • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0767D84E
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1271689458.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_7670000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 963392458-0
                                                                                                                                                • Opcode ID: 00160da7fd1beef12c62ec94173fadd4ed2a5522cda9d325a31eea04878bbdae
                                                                                                                                                • Instruction ID: 90cadd2e609b6afd519cb8d31682ccbf0a6e1f795aa1c156d8b79621309c8461
                                                                                                                                                • Opcode Fuzzy Hash: 00160da7fd1beef12c62ec94173fadd4ed2a5522cda9d325a31eea04878bbdae
                                                                                                                                                • Instruction Fuzzy Hash: 1CA15DB1E0021ACFDB24DF69C841BEDBBB2BF48354F148569D80AA7240DB759985CF91

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1348 767d618-767d6ad 1350 767d6e6-767d706 1348->1350 1351 767d6af-767d6b9 1348->1351 1356 767d73f-767d76e 1350->1356 1357 767d708-767d712 1350->1357 1351->1350 1352 767d6bb-767d6bd 1351->1352 1354 767d6e0-767d6e3 1352->1354 1355 767d6bf-767d6c9 1352->1355 1354->1350 1358 767d6cd-767d6dc 1355->1358 1359 767d6cb 1355->1359 1367 767d7a7-767d861 CreateProcessA 1356->1367 1368 767d770-767d77a 1356->1368 1357->1356 1360 767d714-767d716 1357->1360 1358->1358 1361 767d6de 1358->1361 1359->1358 1362 767d739-767d73c 1360->1362 1363 767d718-767d722 1360->1363 1361->1354 1362->1356 1365 767d726-767d735 1363->1365 1366 767d724 1363->1366 1365->1365 1369 767d737 1365->1369 1366->1365 1379 767d863-767d869 1367->1379 1380 767d86a-767d8f0 1367->1380 1368->1367 1370 767d77c-767d77e 1368->1370 1369->1362 1371 767d7a1-767d7a4 1370->1371 1372 767d780-767d78a 1370->1372 1371->1367 1374 767d78e-767d79d 1372->1374 1375 767d78c 1372->1375 1374->1374 1376 767d79f 1374->1376 1375->1374 1376->1371 1379->1380 1390 767d8f2-767d8f6 1380->1390 1391 767d900-767d904 1380->1391 1390->1391 1392 767d8f8 1390->1392 1393 767d906-767d90a 1391->1393 1394 767d914-767d918 1391->1394 1392->1391 1393->1394 1395 767d90c 1393->1395 1396 767d91a-767d91e 1394->1396 1397 767d928-767d92c 1394->1397 1395->1394 1396->1397 1398 767d920 1396->1398 1399 767d93e-767d945 1397->1399 1400 767d92e-767d934 1397->1400 1398->1397 1401 767d947-767d956 1399->1401 1402 767d95c 1399->1402 1400->1399 1401->1402 1404 767d95d 1402->1404 1404->1404
                                                                                                                                                APIs
                                                                                                                                                • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0767D84E
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1271689458.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_7670000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: CreateProcess
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 963392458-0
                                                                                                                                                • Opcode ID: ce6dab4d087bebb6c9bc192b56663a58d1bf8f585ef9e7f35f72245a3b47bc6e
                                                                                                                                                • Instruction ID: 802515a9c0f8b021c596a3213f763aaa89ab012ba231e28391fb229f5a179a54
                                                                                                                                                • Opcode Fuzzy Hash: ce6dab4d087bebb6c9bc192b56663a58d1bf8f585ef9e7f35f72245a3b47bc6e
                                                                                                                                                • Instruction Fuzzy Hash: 80915EB1E0025ACFEB24DF69CC40BEDBBB2BF48354F148569D80AA7240DB759985CF91

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1405 158b417-158b437 1406 158b439-158b446 call 158b0e0 1405->1406 1407 158b463-158b467 1405->1407 1412 158b448 1406->1412 1413 158b45c 1406->1413 1409 158b469-158b473 1407->1409 1410 158b47b-158b4bc 1407->1410 1409->1410 1416 158b4c9-158b4d7 1410->1416 1417 158b4be-158b4c6 1410->1417 1460 158b44e call 158b6c0 1412->1460 1461 158b44e call 158b6b0 1412->1461 1413->1407 1418 158b4d9-158b4de 1416->1418 1419 158b4fb-158b4fd 1416->1419 1417->1416 1421 158b4e9 1418->1421 1422 158b4e0-158b4e7 call 158b0ec 1418->1422 1424 158b500-158b507 1419->1424 1420 158b454-158b456 1420->1413 1423 158b598-158b658 1420->1423 1426 158b4eb-158b4f9 1421->1426 1422->1426 1455 158b65a-158b65d 1423->1455 1456 158b660-158b68b GetModuleHandleW 1423->1456 1427 158b509-158b511 1424->1427 1428 158b514-158b51b 1424->1428 1426->1424 1427->1428 1430 158b528-158b531 call 158b0fc 1428->1430 1431 158b51d-158b525 1428->1431 1436 158b53e-158b543 1430->1436 1437 158b533-158b53b 1430->1437 1431->1430 1438 158b561-158b565 1436->1438 1439 158b545-158b54c 1436->1439 1437->1436 1462 158b568 call 158b9c0 1438->1462 1463 158b568 call 158b990 1438->1463 1439->1438 1441 158b54e-158b55e call 158b10c call 158b11c 1439->1441 1441->1438 1444 158b56b-158b56e 1446 158b570-158b58e 1444->1446 1447 158b591-158b597 1444->1447 1446->1447 1455->1456 1457 158b68d-158b693 1456->1457 1458 158b694-158b6a8 1456->1458 1457->1458 1460->1420 1461->1420 1462->1444 1463->1444
                                                                                                                                                APIs
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 0158B67E
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1257455747.0000000001580000.00000040.00000800.00020000.00000000.sdmp, Offset: 01580000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_1580000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: HandleModule
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4139908857-0
                                                                                                                                                • Opcode ID: 87b7b160761cb7b6745369cde4ffdc344049e95bb090fddbad9e34752b5e62a3
                                                                                                                                                • Instruction ID: 129a0491f243f2aac7d07e875ac70ead41f6e6a16c6d6b41ba25cc73e41f6f1a
                                                                                                                                                • Opcode Fuzzy Hash: 87b7b160761cb7b6745369cde4ffdc344049e95bb090fddbad9e34752b5e62a3
                                                                                                                                                • Instruction Fuzzy Hash: 2D815A70A00B058FDB24EF69D45575ABBF5FF88304F00892ED486EBA50E775E849CB91

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1464 15844b0-15859d9 CreateActCtxA 1467 15859db-15859e1 1464->1467 1468 15859e2-1585a3c 1464->1468 1467->1468 1475 1585a4b-1585a4f 1468->1475 1476 1585a3e-1585a41 1468->1476 1477 1585a60 1475->1477 1478 1585a51-1585a5d 1475->1478 1476->1475 1480 1585a61 1477->1480 1478->1477 1480->1480
                                                                                                                                                APIs
                                                                                                                                                • CreateActCtxA.KERNEL32(?), ref: 015859C9
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1257455747.0000000001580000.00000040.00000800.00020000.00000000.sdmp, Offset: 01580000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_1580000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Create
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2289755597-0
                                                                                                                                                • Opcode ID: 73db2fe1bdcd6be379bb620994509f920b99252864fa8ed672b7fe0cb4f419f4
                                                                                                                                                • Instruction ID: a0d3f2c13c98352372014812de0d9ad17e6689525b2eb3835db70449d0bee3e7
                                                                                                                                                • Opcode Fuzzy Hash: 73db2fe1bdcd6be379bb620994509f920b99252864fa8ed672b7fe0cb4f419f4
                                                                                                                                                • Instruction Fuzzy Hash: 2A41B071C10719CBEB24DFAAC884BDDBBF5BF49304F20846AD508AB251DBB56946CF90

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1481 158590d-15859d9 CreateActCtxA 1483 15859db-15859e1 1481->1483 1484 15859e2-1585a3c 1481->1484 1483->1484 1491 1585a4b-1585a4f 1484->1491 1492 1585a3e-1585a41 1484->1492 1493 1585a60 1491->1493 1494 1585a51-1585a5d 1491->1494 1492->1491 1496 1585a61 1493->1496 1494->1493 1496->1496
                                                                                                                                                APIs
                                                                                                                                                • CreateActCtxA.KERNEL32(?), ref: 015859C9
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1257455747.0000000001580000.00000040.00000800.00020000.00000000.sdmp, Offset: 01580000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_1580000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: Create
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2289755597-0
                                                                                                                                                • Opcode ID: 11129b83963bb56c998bdb0a7f4f30d2e0dff4f8f54c6a3ac70bf30ab51c0459
                                                                                                                                                • Instruction ID: 24fbcdb2f6d0e7ce4149c54fa5245d70da4f2f4edbcfb92cce71082f7b2c0438
                                                                                                                                                • Opcode Fuzzy Hash: 11129b83963bb56c998bdb0a7f4f30d2e0dff4f8f54c6a3ac70bf30ab51c0459
                                                                                                                                                • Instruction Fuzzy Hash: 2441DFB0C00718CFEB24DFAAC884BDDBBB1BF49304F20846AD508AB251DBB55946CF50

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1497 71c8ef8-71c8f05 1498 71c8f07-71c8f11 1497->1498 1499 71c8f13 1497->1499 1500 71c8f15-71c8f17 1498->1500 1499->1500 1501 71c8f19-71c8f24 1500->1501 1502 71c8f31-71c8f33 1500->1502 1619 71c8f26 call 71c8ef8 1501->1619 1620 71c8f26 call 71c8ee9 1501->1620 1503 71c8f35-71c8f3f 1502->1503 1504 71c8f41 1502->1504 1505 71c8f43-71c8f45 1503->1505 1504->1505 1507 71c8f79-71c8f7b 1505->1507 1508 71c8f47-71c8f60 call 71c1d50 1505->1508 1510 71c8f7d-71c8f87 1507->1510 1511 71c8f89 1507->1511 1523 71c8f71-71c8f74 1508->1523 1524 71c8f62-71c8f69 1508->1524 1513 71c8f8b-71c8f8d 1510->1513 1511->1513 1512 71c8f2c 1514 71c92d7-71c92dc 1512->1514 1516 71c8f8f-71c8fa1 1513->1516 1517 71c8fa6-71c8fa8 1513->1517 1516->1514 1518 71c8faa-71c8fb4 1517->1518 1519 71c8fb6 1517->1519 1522 71c8fb8-71c8fba 1518->1522 1519->1522 1525 71c928d-71c928f 1522->1525 1526 71c8fc0-71c8fe1 call 71c7788 1522->1526 1523->1514 1524->1523 1527 71c929d 1525->1527 1528 71c9291-71c929b 1525->1528 1537 71c8fea-71c8ffd 1526->1537 1538 71c8fe3-71c8fe5 1526->1538 1532 71c929f-71c92a1 1527->1532 1528->1532 1534 71c92dd-71c931a 1532->1534 1535 71c92a3-71c92af 1532->1535 1541 71c92c6-71c92d0 1535->1541 1542 71c92b1-71c92c4 1535->1542 1545 71c901c 1537->1545 1546 71c8fff-71c901a 1537->1546 1538->1514 1541->1514 1542->1514 1550 71c901e-71c9020 1545->1550 1546->1550 1552 71c903c-71c904b 1550->1552 1553 71c9022-71c9039 1550->1553 1559 71c904d-71c9058 1552->1559 1560 71c9060-71c9071 1552->1560 1553->1552 1559->1560 1563 71c9077 1560->1563 1564 71c9222 1560->1564 1563->1564 1565 71c90bc-71c90d6 1563->1565 1566 71c909d-71c90b7 1563->1566 1567 71c919d-71c91b7 1563->1567 1568 71c907e-71c9098 1563->1568 1569 71c9159-71c9176 1563->1569 1570 71c91b9-71c91d3 1563->1570 1571 71c913a-71c9154 1563->1571 1572 71c90db-71c90f6 1563->1572 1573 71c90fb-71c9116 1563->1573 1574 71c911b-71c912a 1563->1574 1575 71c917b-71c9198 1563->1575 1576 71c91d5-71c91ef 1563->1576 1577 71c91f1-71c920c 1563->1577 1578 71c920e-71c9220 1563->1578 1579 71c9225-71c9238 1564->1579 1565->1579 1566->1579 1567->1579 1568->1579 1569->1579 1570->1579 1571->1579 1572->1579 1573->1579 1621 71c912c call 71c938f 1574->1621 1622 71c912c call 71c93a0 1574->1622 1575->1579 1576->1579 1577->1579 1578->1579 1595 71c923a-71c9255 1579->1595 1596 71c9257 1579->1596 1599 71c9259-71c925b 1595->1599 1596->1599 1612 71c925d-71c926c 1599->1612 1613 71c9289-71c928b 1599->1613 1606 71c9132-71c9135 1606->1579 1615 71c927d-71c9287 1612->1615 1616 71c926e-71c9275 1612->1616 1613->1514 1615->1613 1616->1615 1619->1512 1620->1512 1621->1606 1622->1606
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: &
                                                                                                                                                • API String ID: 0-1010288
                                                                                                                                                • Opcode ID: 3b1be6f4fee8998082a90539660baecbed9b098e5c6c96e902a6b79733053338
                                                                                                                                                • Instruction ID: 4d0f0360498aa2f0e01e1456e167e4c405b037b7e1b95a06039fccc164dab9b1
                                                                                                                                                • Opcode Fuzzy Hash: 3b1be6f4fee8998082a90539660baecbed9b098e5c6c96e902a6b79733053338
                                                                                                                                                • Instruction Fuzzy Hash: BBC1CDB47106028FCB19DFB4959053A77E6BFA525074689ADC8868B3C1DF38EC06CBA1

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1623 767d078-767d07d 1624 767d057-767d066 1623->1624 1625 767d07f-767d10d ReadProcessMemory 1623->1625 1628 767d116-767d146 1625->1628 1629 767d10f-767d115 1625->1629 1629->1628
                                                                                                                                                APIs
                                                                                                                                                • ReadProcessMemory.KERNEL32(?,?,?,?,?), ref: 0767D100
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1271689458.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_7670000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MemoryProcessRead
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1726664587-0
                                                                                                                                                • Opcode ID: 6112ed134f5f0563ae525b3ad44a336bf179f96019685fc2bc90a5489e8676cc
                                                                                                                                                • Instruction ID: 96180ac559146121e5e6e3a6ce221d86a3c2406c94abed631c2570bca61d0d3a
                                                                                                                                                • Opcode Fuzzy Hash: 6112ed134f5f0563ae525b3ad44a336bf179f96019685fc2bc90a5489e8676cc
                                                                                                                                                • Instruction Fuzzy Hash: 1A2147B2D002499FDB10CFAAD881BEEBBF0FF48360F10882AD959A7240C7799551DB64

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1634 547a1d8-547a22c 1636 547a237-547a246 1634->1636 1637 547a22e-547a234 1634->1637 1638 547a24b-547a284 DrawTextExW 1636->1638 1639 547a248 1636->1639 1637->1636 1640 547a286-547a28c 1638->1640 1641 547a28d-547a2aa 1638->1641 1639->1638 1640->1641
                                                                                                                                                APIs
                                                                                                                                                • DrawTextExW.USER32(?,?,?,?,?,?), ref: 0547A277
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1266759055.0000000005470000.00000040.00000800.00020000.00000000.sdmp, Offset: 05470000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_5470000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: DrawText
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2175133113-0
                                                                                                                                                • Opcode ID: 4e7e58ec5b4abe218d5c457bb7370d7f5325ce5d0dc3e48949969cfff11ac8ce
                                                                                                                                                • Instruction ID: 7e6e2b12dea36833ecc8a67441bb61ced705822ae2725a45ebce955c49401fc1
                                                                                                                                                • Opcode Fuzzy Hash: 4e7e58ec5b4abe218d5c457bb7370d7f5325ce5d0dc3e48949969cfff11ac8ce
                                                                                                                                                • Instruction Fuzzy Hash: C231DDB5D003499FDB14CF9AD884ADEBBF4FB48220F24842AE819A7310D775A944CFA4

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1644 767cf8c-767cfde 1646 767cfe0-767cfec 1644->1646 1647 767cfee-767d02d WriteProcessMemory 1644->1647 1646->1647 1649 767d036-767d066 1647->1649 1650 767d02f-767d035 1647->1650 1650->1649
                                                                                                                                                APIs
                                                                                                                                                • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 0767D020
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1271689458.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_7670000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MemoryProcessWrite
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3559483778-0
                                                                                                                                                • Opcode ID: 2a399d90b8f3864bf4da3c08f36cc015654e8c5fe4c2a4d6d1f493b7d46ae3dc
                                                                                                                                                • Instruction ID: 7307e34bec6f8c720363c9e9c132af9b561276e6737dff1d35e97244d0587fca
                                                                                                                                                • Opcode Fuzzy Hash: 2a399d90b8f3864bf4da3c08f36cc015654e8c5fe4c2a4d6d1f493b7d46ae3dc
                                                                                                                                                • Instruction Fuzzy Hash: F62137B59003499FDB20CFAAC880BDEBBF1FF48310F14842EE959A7240C7789940CB64

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1655 547a1e0-547a22c 1656 547a237-547a246 1655->1656 1657 547a22e-547a234 1655->1657 1658 547a24b-547a284 DrawTextExW 1656->1658 1659 547a248 1656->1659 1657->1656 1660 547a286-547a28c 1658->1660 1661 547a28d-547a2aa 1658->1661 1659->1658 1660->1661
                                                                                                                                                APIs
                                                                                                                                                • DrawTextExW.USER32(?,?,?,?,?,?), ref: 0547A277
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1266759055.0000000005470000.00000040.00000800.00020000.00000000.sdmp, Offset: 05470000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_5470000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: DrawText
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2175133113-0
                                                                                                                                                • Opcode ID: 5c6c51ea7894a5757b6f93aed5fbfff92ebc15ebf013bcc2c91f7c2782e6a51c
                                                                                                                                                • Instruction ID: f86df19cb333fb6bf9b22fe2d2f051c321d2a7b7e00ed8c2d0c6fb0716136430
                                                                                                                                                • Opcode Fuzzy Hash: 5c6c51ea7894a5757b6f93aed5fbfff92ebc15ebf013bcc2c91f7c2782e6a51c
                                                                                                                                                • Instruction Fuzzy Hash: 6A21CEB5D002499FDB14CF9AD884ADEBBF5FB48220F24842AE919A7310D775A944CFA4

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1664 767cf90-767cfde 1666 767cfe0-767cfec 1664->1666 1667 767cfee-767d02d WriteProcessMemory 1664->1667 1666->1667 1669 767d036-767d066 1667->1669 1670 767d02f-767d035 1667->1670 1670->1669
                                                                                                                                                APIs
                                                                                                                                                • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 0767D020
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1271689458.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_7670000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MemoryProcessWrite
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3559483778-0
                                                                                                                                                • Opcode ID: 9cc3886f151e32784f3e11b54e523d9cda5236449558321a104ae8001f731247
                                                                                                                                                • Instruction ID: 2b432534edf35a1271bb49660e5e6d5f7b5c273826f42da33d3586f8d3eb6d3e
                                                                                                                                                • Opcode Fuzzy Hash: 9cc3886f151e32784f3e11b54e523d9cda5236449558321a104ae8001f731247
                                                                                                                                                • Instruction Fuzzy Hash: FE212AB59003499FDB14CFAAC880BDEBBF5FF48350F10842AE919A7240C7799940CB64
                                                                                                                                                APIs
                                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0158D8CE,?,?,?,?,?), ref: 0158D98F
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1257455747.0000000001580000.00000040.00000800.00020000.00000000.sdmp, Offset: 01580000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_1580000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                                • Opcode ID: 50a6a1e8ef1a4b4004a59f0ee3b29153a393860e88823d5807ef33949e7662be
                                                                                                                                                • Instruction ID: 584c39786f75078d60108b17b8f39bb01a3073b5be83a451152538a95be9dae4
                                                                                                                                                • Opcode Fuzzy Hash: 50a6a1e8ef1a4b4004a59f0ee3b29153a393860e88823d5807ef33949e7662be
                                                                                                                                                • Instruction Fuzzy Hash: 5721E3B5900248AFDB10DF9AD884ADEBBF5FB48310F14841AE958A7350D379A950CFA5
                                                                                                                                                APIs
                                                                                                                                                • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0767CA3E
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1271689458.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_7670000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ContextThreadWow64
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 983334009-0
                                                                                                                                                • Opcode ID: 17d07eda577e1f939004a5acd06f0824e1c612db5240e78b98082baf94702414
                                                                                                                                                • Instruction ID: ba6822103171e89ae5cf631d5b706ece1d00a9b2117390ba12cb7938aa682284
                                                                                                                                                • Opcode Fuzzy Hash: 17d07eda577e1f939004a5acd06f0824e1c612db5240e78b98082baf94702414
                                                                                                                                                • Instruction Fuzzy Hash: BC2138B1D003098FDB24CFAAD485BEEBBF4EF48354F14842AD819A7640CB789945CFA4
                                                                                                                                                APIs
                                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0158D8CE,?,?,?,?,?), ref: 0158D98F
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1257455747.0000000001580000.00000040.00000800.00020000.00000000.sdmp, Offset: 01580000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_1580000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                                • Opcode ID: 51a7c0bcdd33fc96be98f70359678006fd93a83e45ebc85670da92f1004cdb51
                                                                                                                                                • Instruction ID: c1f1adfe2c929bcb9ddacb3582696ef0a9c3a9bafe7161a79c1bb7bac5f3fee9
                                                                                                                                                • Opcode Fuzzy Hash: 51a7c0bcdd33fc96be98f70359678006fd93a83e45ebc85670da92f1004cdb51
                                                                                                                                                • Instruction Fuzzy Hash: 9C21E2B6D002489FDB10CFAAD984ADEBBF5FB08310F14841AE958B7350D378A940CF65
                                                                                                                                                APIs
                                                                                                                                                • ReadProcessMemory.KERNEL32(?,?,?,?,?), ref: 0767D100
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1271689458.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_7670000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: MemoryProcessRead
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 1726664587-0
                                                                                                                                                • Opcode ID: b5b8a48956de98a529196fed7ec7d0f399ad1883f07e6504ea29d9d845937ebd
                                                                                                                                                • Instruction ID: 2adccca34986e06000cd0fa68e886c18c939112870c0fe1ead9e43fd7ab6f19c
                                                                                                                                                • Opcode Fuzzy Hash: b5b8a48956de98a529196fed7ec7d0f399ad1883f07e6504ea29d9d845937ebd
                                                                                                                                                • Instruction Fuzzy Hash: AB2128B1D003499FDB10DFAAC881BDEBBF5FF48310F10882AE919A7240C7799940CBA4
                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1271689458.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_7670000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ResumeThread
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 947044025-0
                                                                                                                                                • Opcode ID: 6c3e16c38cc9eef7cc1f13121a51b3beda67f21a6d7ff1ea7a6962f62f7128d5
                                                                                                                                                • Instruction ID: 9600c88ac57e1fa89bc4b6569935954c79f5115f6b3981214c2cda4c735d9f98
                                                                                                                                                • Opcode Fuzzy Hash: 6c3e16c38cc9eef7cc1f13121a51b3beda67f21a6d7ff1ea7a6962f62f7128d5
                                                                                                                                                • Instruction Fuzzy Hash: 22214AB5D002488FDB20CFAAD445BEEFBF4EF48310F24855AD819A7650CB799941CFA5
                                                                                                                                                APIs
                                                                                                                                                • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0767CA3E
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1271689458.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_7670000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ContextThreadWow64
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 983334009-0
                                                                                                                                                • Opcode ID: c27131639b879ddcac24ad83c592f42a1640d0d7dcf9ad64a02ea0f96300f8da
                                                                                                                                                • Instruction ID: 4d1d13fd28fa9bda77a6e7d6e613efdb19477c1716275dfa1011937b161fd1c7
                                                                                                                                                • Opcode Fuzzy Hash: c27131639b879ddcac24ad83c592f42a1640d0d7dcf9ad64a02ea0f96300f8da
                                                                                                                                                • Instruction Fuzzy Hash: 462135B1D003098FDB14CFAAC484BEEBBF4EF48354F14842AD919A7240CB789945CFA4
                                                                                                                                                APIs
                                                                                                                                                • VirtualAllocEx.KERNEL32(?,?,?,?,?), ref: 0767CF3E
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1271689458.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_7670000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                • Opcode ID: 6ee104ef2c0b6e679881539d3959b8565ebc309045f72eac380d28a5895b6497
                                                                                                                                                • Instruction ID: fab784234ad3d61113809ba1b52d5bf6d1914a1796445cc0eb4cbba835a71f71
                                                                                                                                                • Opcode Fuzzy Hash: 6ee104ef2c0b6e679881539d3959b8565ebc309045f72eac380d28a5895b6497
                                                                                                                                                • Instruction Fuzzy Hash: 722159718003499FDF20DFAAC844BDEBBF5EF48324F14841AE919A7250CB799954CFA4
                                                                                                                                                APIs
                                                                                                                                                • VirtualAllocEx.KERNEL32(?,?,?,?,?), ref: 0767CF3E
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1271689458.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_7670000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                • Opcode ID: af2ab0b248190d5f4886cf34132c8fe1ef3a15a16ff414464990c21e92616e13
                                                                                                                                                • Instruction ID: 19825b81d95f448a56383e901c27a6d25d26ceb5c736cdfc0494bba54de47348
                                                                                                                                                • Opcode Fuzzy Hash: af2ab0b248190d5f4886cf34132c8fe1ef3a15a16ff414464990c21e92616e13
                                                                                                                                                • Instruction Fuzzy Hash: C41167718003489FDB20DFAAC844BDFBBF5EF48310F24881AE919A7250CB799940CFA4
                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1271689458.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_7670000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: ResumeThread
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 947044025-0
                                                                                                                                                • Opcode ID: b0a26b7fe30480df38c3287abb9ef04f87006affbb472b4f2acc9f20553b5467
                                                                                                                                                • Instruction ID: a2dce4d627888b5b69b60c39aff1ec9ce4b7eccd27271910fe6e870e186d1698
                                                                                                                                                • Opcode Fuzzy Hash: b0a26b7fe30480df38c3287abb9ef04f87006affbb472b4f2acc9f20553b5467
                                                                                                                                                • Instruction Fuzzy Hash: 07113AB1D003488FDB24DFAAC444BDEFBF5EF48214F24841AD519A7240CB79A940CFA4
                                                                                                                                                APIs
                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 0158B67E
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1257455747.0000000001580000.00000040.00000800.00020000.00000000.sdmp, Offset: 01580000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_1580000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: HandleModule
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 4139908857-0
                                                                                                                                                • Opcode ID: 6a2dbf86e1d5297a0830875f36e95b54662b2f174c585be94497c08743accc8b
                                                                                                                                                • Instruction ID: 849074918d75d1a602e4f791259ffeb21e7233c2b04e909103d63a065216ecf8
                                                                                                                                                • Opcode Fuzzy Hash: 6a2dbf86e1d5297a0830875f36e95b54662b2f174c585be94497c08743accc8b
                                                                                                                                                • Instruction Fuzzy Hash: C811D2B5C002498FDB24DF9AD444ADEFBF8EB48214F10841AD519A7610C379A545CFA5
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: @
                                                                                                                                                • API String ID: 0-2766056989
                                                                                                                                                • Opcode ID: 22ed3f477aa3367bc891d2321ec4b450d29ceb19ff439bc0c28520b422ef20d3
                                                                                                                                                • Instruction ID: 7da5f8c7814f0f75c39abea0f956152c7a7b0dfc675c047cf496d73ab4d48ef7
                                                                                                                                                • Opcode Fuzzy Hash: 22ed3f477aa3367bc891d2321ec4b450d29ceb19ff439bc0c28520b422ef20d3
                                                                                                                                                • Instruction Fuzzy Hash: D65181B1A002199FDB55DF68C480AEEBBF5FF49210F14846AE909EB351D730DD55CB90
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 7
                                                                                                                                                • API String ID: 0-1790921346
                                                                                                                                                • Opcode ID: 8cd0f1c320971b1a4b2d8f5f0c7b93d6e122cf178bda4d0aedd365d259022d08
                                                                                                                                                • Instruction ID: c1751ecb665b443cdba11a73151f326df11cd1955b97f7f0e3ca7a3f640d1813
                                                                                                                                                • Opcode Fuzzy Hash: 8cd0f1c320971b1a4b2d8f5f0c7b93d6e122cf178bda4d0aedd365d259022d08
                                                                                                                                                • Instruction Fuzzy Hash: 3F417CB4A00302CFD729DF65C484A6ABBBAFF99320B15C56DE4058B3A5DB31EC46CB51
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: U
                                                                                                                                                • API String ID: 0-3372436214
                                                                                                                                                • Opcode ID: 9b0469837449ea4e178cc26f53127da89e38b6aea0ba1d2f2063d61eaf24d881
                                                                                                                                                • Instruction ID: 86da3cd7081fe70e6cea06801b6060974cb6b46f980cf8d6ecbf1a27bbf56e5f
                                                                                                                                                • Opcode Fuzzy Hash: 9b0469837449ea4e178cc26f53127da89e38b6aea0ba1d2f2063d61eaf24d881
                                                                                                                                                • Instruction Fuzzy Hash: 0841DE30A043458FCB15DF70D899A6EBBB2AF85311B18C569E45A8B2D2CB34DD4ACB91
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: U
                                                                                                                                                • API String ID: 0-3372436214
                                                                                                                                                • Opcode ID: 33bef7c736d6aa9f62e7c1131306af99443b17f20e94b0d6b64a9711a32adb07
                                                                                                                                                • Instruction ID: 862d0adc62b1f0b46765acfca5ee88e87f80ce855be403aa4a037f040cb908ef
                                                                                                                                                • Opcode Fuzzy Hash: 33bef7c736d6aa9f62e7c1131306af99443b17f20e94b0d6b64a9711a32adb07
                                                                                                                                                • Instruction Fuzzy Hash: 2631A270A002068FCB14DF65D489A6EBBF2FF84311B18C659E81A87291CB34D946DB91
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: @
                                                                                                                                                • API String ID: 0-2766056989
                                                                                                                                                • Opcode ID: dc06172c7919e1683701fb8bc4ca8903e70b2f309cd623721a8b821eb3969d5a
                                                                                                                                                • Instruction ID: 3f224ff745ac7b0b7b27e763f32da140e2745f025c32272e66c8af955778e1f7
                                                                                                                                                • Opcode Fuzzy Hash: dc06172c7919e1683701fb8bc4ca8903e70b2f309cd623721a8b821eb3969d5a
                                                                                                                                                • Instruction Fuzzy Hash: 052192B6A012199FCB25CFA8C880EEEBBB5FF49210F04846AE508DB251D730DA55DB91
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: U
                                                                                                                                                • API String ID: 0-3372436214
                                                                                                                                                • Opcode ID: a2d461b858f79349048d543db60dc45a38be7b5c5d10593a62cd9588514b9bfc
                                                                                                                                                • Instruction ID: 881302c76b89ebbd238d5676e8179e2de96c869cd588d971d9e47797379e3711
                                                                                                                                                • Opcode Fuzzy Hash: a2d461b858f79349048d543db60dc45a38be7b5c5d10593a62cd9588514b9bfc
                                                                                                                                                • Instruction Fuzzy Hash: 5D1152346047459FDB25DF29EC40D8B7BF5FF85210B048A29E4498F662EB74ED0A8BD2
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: h
                                                                                                                                                • API String ID: 0-2439710439
                                                                                                                                                • Opcode ID: 03151d31780844ce2db0d40dd3bf50e1b32d828a5d17caf6bb754dd75cad4c85
                                                                                                                                                • Instruction ID: 39cf199e4ec5271dd84aabebc15c5db7248a8da98f9fbf11bc76c61667f47ba6
                                                                                                                                                • Opcode Fuzzy Hash: 03151d31780844ce2db0d40dd3bf50e1b32d828a5d17caf6bb754dd75cad4c85
                                                                                                                                                • Instruction Fuzzy Hash: 13D0C92004D7D98FCF039B64C8562E43F64BF8722079986EAC1608F9E7C56A591AC752
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: ecdeff8c0672617320930ea1fccac7ee57019ec7ac904b00e5df4ee38cfe087c
                                                                                                                                                • Instruction ID: 83df7001653c283e9a627ae41cb50b674a73a90c8b3a8dd066e7558eb29a1421
                                                                                                                                                • Opcode Fuzzy Hash: ecdeff8c0672617320930ea1fccac7ee57019ec7ac904b00e5df4ee38cfe087c
                                                                                                                                                • Instruction Fuzzy Hash: E5326EB0B002059FDB15DFA8D498A6EBBB6BF88310B14846DE909DB3A5DB34DC45CB91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 180df5356252218c749aa40bbad54e740be230f59b48d7d72f8ff24111508651
                                                                                                                                                • Instruction ID: b05c697870486dcce7c243aac51223f990645c2e57448bd6920a5f3485bd4f56
                                                                                                                                                • Opcode Fuzzy Hash: 180df5356252218c749aa40bbad54e740be230f59b48d7d72f8ff24111508651
                                                                                                                                                • Instruction Fuzzy Hash: E932E5B1A043459FDB21CF68D984BAEBBF6FF85310F14859AD4489B292C730EC45CBA1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 77547e0c699fa6040de4d60ea1e3edef966b0f6e796fca84f49e39a099a77958
                                                                                                                                                • Instruction ID: c32b2938c12fc0d1842adb2b47c2c3a160dfc9abb31352f76483bb9f59f18dc7
                                                                                                                                                • Opcode Fuzzy Hash: 77547e0c699fa6040de4d60ea1e3edef966b0f6e796fca84f49e39a099a77958
                                                                                                                                                • Instruction Fuzzy Hash: FD424BB4A002059FDB25CF68C584AAEBBF2FF48310F558599E405AB3A1DB74ED81CF91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: a25c0b1bef7f1242c2459eb71b94855c52e8b1f5ce25926680bd04cb83ef439d
                                                                                                                                                • Instruction ID: 9477ce3618c47742da67d16d9e4e8380559810ab3cf0ce081d1b290afc7c7409
                                                                                                                                                • Opcode Fuzzy Hash: a25c0b1bef7f1242c2459eb71b94855c52e8b1f5ce25926680bd04cb83ef439d
                                                                                                                                                • Instruction Fuzzy Hash: 532206B4E01219DFDB25CFA8D484ADDBBB2FF88214F248159E804AB355C775ED82CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9e554c50af324920235ac545cfffd495f50f6d8a6e85f3e5c39f2f196551b19e
                                                                                                                                                • Instruction ID: 3729f9d48239d2a4f77e2ab1a5ca2a38b6bc37b999724d2031100456c5d14c61
                                                                                                                                                • Opcode Fuzzy Hash: 9e554c50af324920235ac545cfffd495f50f6d8a6e85f3e5c39f2f196551b19e
                                                                                                                                                • Instruction Fuzzy Hash: F22217B4A00219CFCB15DFA4C594AADBBB2FF58311F248669E815AB391D735EC42CF50
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 89a55079aee8032dc2a31fa68968726cdeb217524dbd8bd20c9601e6829eec30
                                                                                                                                                • Instruction ID: f72b99e6e2a00b6177a85be1ed315aa0c5f6e1000ecb654440a61fa0fae1a2e3
                                                                                                                                                • Opcode Fuzzy Hash: 89a55079aee8032dc2a31fa68968726cdeb217524dbd8bd20c9601e6829eec30
                                                                                                                                                • Instruction Fuzzy Hash: 4C122975A00606CFDB25DF64C584A6AFBF6FF48310B158A68E4469BB91DB34FC46CB80
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 54791997e5cb3d0b5bf5ca135a2a07dd6da7dcdaf70b120c7df1880f9d08235b
                                                                                                                                                • Instruction ID: 16abcd19d45fa8c5d500bcfa13f83007e56969a64b5d993a464ef900a16b7f84
                                                                                                                                                • Opcode Fuzzy Hash: 54791997e5cb3d0b5bf5ca135a2a07dd6da7dcdaf70b120c7df1880f9d08235b
                                                                                                                                                • Instruction Fuzzy Hash: 4FF148B4710A018FDB19DF6AC489A6EBBF6FF85210F199469E542CB3B1CB35E801CB11
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: a7a7a1766b68bc71043fc22e93b9e01db5066b12caedd6080d4658abca444458
                                                                                                                                                • Instruction ID: 8a6e8d7ff975a373a17ea695fd53f04a808fc4fe224a071e206d113755fd4141
                                                                                                                                                • Opcode Fuzzy Hash: a7a7a1766b68bc71043fc22e93b9e01db5066b12caedd6080d4658abca444458
                                                                                                                                                • Instruction Fuzzy Hash: 8F0249B4A0021ADFCB15DFA4C594AADBBB2FF58301F24856DE8169B391DB35E842CF40
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 89701571d19160687e9040e7c0c143e338f5c682144f87ab68896a41d85a98a7
                                                                                                                                                • Instruction ID: 76225714e82c2d33d01599811657608c709d6d6f6e953081f583dfcc10bf0a82
                                                                                                                                                • Opcode Fuzzy Hash: 89701571d19160687e9040e7c0c143e338f5c682144f87ab68896a41d85a98a7
                                                                                                                                                • Instruction Fuzzy Hash: 7BE14DB4A01209DFDB24CF68D484AEEBBB2FF89310F248559E445AB351C774ED42CB92
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 5437a372dd8051b2c6265a532c9d042a413ff6f07cbb36bd66e9ec864e83b789
                                                                                                                                                • Instruction ID: 056b82e1994bfa32d323fa677c159edef1a8b2afdce8dfbca06a9d44ec7f192c
                                                                                                                                                • Opcode Fuzzy Hash: 5437a372dd8051b2c6265a532c9d042a413ff6f07cbb36bd66e9ec864e83b789
                                                                                                                                                • Instruction Fuzzy Hash: A1D17CB1B002169FDB14DFA9D484AAEBBF2BF88200F14846AE505DB355EB34DD45CBA1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 2116be13a3d5a03764073550d5ac1489f4f0b2d53b7097a43d77c3a3e9b974ab
                                                                                                                                                • Instruction ID: fb1b0de03fa5b080c27966b4d432997dce139cb7e2799c799e32dacc5f020f23
                                                                                                                                                • Opcode Fuzzy Hash: 2116be13a3d5a03764073550d5ac1489f4f0b2d53b7097a43d77c3a3e9b974ab
                                                                                                                                                • Instruction Fuzzy Hash: 02C158B0E00209DFDB15DFA8C490AAEB7F6AF98210F1485A9D805AB3D6DB74DD42CB51
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 6a460f9f5fe88a3490654ccf92dc433205930f9086f8f940adfb2d84a4d78d37
                                                                                                                                                • Instruction ID: 5003cc7b1b85fb3c941b4b0b5af5c4faec430f4af3c591624f0c6f728f22ed0b
                                                                                                                                                • Opcode Fuzzy Hash: 6a460f9f5fe88a3490654ccf92dc433205930f9086f8f940adfb2d84a4d78d37
                                                                                                                                                • Instruction Fuzzy Hash: A9C15EB5A05219DFDB15CFA8D484AAEBBB2FF88314F158159E804EB395C731DD42CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 8e4d96b11b0864ad7118fd1098b79ca655df359961fd54528228375e8d41f9ed
                                                                                                                                                • Instruction ID: 58096c8ab2ce11874954351209a61349770fbb9ab79f819124326e42ee707a7e
                                                                                                                                                • Opcode Fuzzy Hash: 8e4d96b11b0864ad7118fd1098b79ca655df359961fd54528228375e8d41f9ed
                                                                                                                                                • Instruction Fuzzy Hash: EDC13DB5A11219EFDB15CF98D484ADDBBB6FF88310F24815AE804AB351D731ED92CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 6fb8a1539e7149dddda2de2e80a18287093073e85cbbd56abe220454ef4b6699
                                                                                                                                                • Instruction ID: ef3468cc407425855714358e88d18052c75c3dcf972d88828fa5f3411a228b3d
                                                                                                                                                • Opcode Fuzzy Hash: 6fb8a1539e7149dddda2de2e80a18287093073e85cbbd56abe220454ef4b6699
                                                                                                                                                • Instruction Fuzzy Hash: 0CA1DBB07102019BEF09AF6498E4BBE6267EFD5204F604128EA069F7D9DF74DD0B4385
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: cecabf08ccbd5bf10e44a816a399edd1ee49980563456d0347c96e793d89d702
                                                                                                                                                • Instruction ID: 6240cad4a17ceb1b0749f743973ff9599dc07f12867504a886992bebca12103b
                                                                                                                                                • Opcode Fuzzy Hash: cecabf08ccbd5bf10e44a816a399edd1ee49980563456d0347c96e793d89d702
                                                                                                                                                • Instruction Fuzzy Hash: AFC109B4E00219DFEB15CF98D884A9DFBB6FF88310F258159E805AB395D770AD42CB81
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 4f30a1ae386ab6253962f846800beafcd9c734bb371f796b49ca6e714f62b03a
                                                                                                                                                • Instruction ID: 3011b86fe6723b547ec25e3f4f6a529d21f2e7b61e8584d507b39c8b07f0e52e
                                                                                                                                                • Opcode Fuzzy Hash: 4f30a1ae386ab6253962f846800beafcd9c734bb371f796b49ca6e714f62b03a
                                                                                                                                                • Instruction Fuzzy Hash: ABB1A0B0724B02CFD7258F35C54462AB7FAAF89210F24492DE446DB7D1DBB4E982CB51
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 17e826aad3f700cf51f89b36fc77e11dccc937643f766fc128553d6fdd97553d
                                                                                                                                                • Instruction ID: a6b138a5605c890a4fc6113d11a56bd9d3a35f2facd2bbaafe2f27e147cfc7d5
                                                                                                                                                • Opcode Fuzzy Hash: 17e826aad3f700cf51f89b36fc77e11dccc937643f766fc128553d6fdd97553d
                                                                                                                                                • Instruction Fuzzy Hash: DCB1E4B17047419FD316CB24D588E26BBF6EF85310B59C5AAD41ACB7A2CB34EC86CB50
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: d86eacd33431753c77999f557277dd4a9dccc82c3440f0f74502ec3e164facb9
                                                                                                                                                • Instruction ID: 5da5649085fbabb058936efff8a7a9ce29e55921e96551192766fe24c0cc21f5
                                                                                                                                                • Opcode Fuzzy Hash: d86eacd33431753c77999f557277dd4a9dccc82c3440f0f74502ec3e164facb9
                                                                                                                                                • Instruction Fuzzy Hash: E9C13AB4A04219EFDB15CF98D585A9DBBB2FF88310F198159E844EB395C731ED82CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: a42805aa918deb587ec4509292bd0df551f49bf1b99fa5277bc1730b95631884
                                                                                                                                                • Instruction ID: 33b52cb8774b859fa6ea907eeeea1184a463cfb0223df6290c9dcd5a3298f337
                                                                                                                                                • Opcode Fuzzy Hash: a42805aa918deb587ec4509292bd0df551f49bf1b99fa5277bc1730b95631884
                                                                                                                                                • Instruction Fuzzy Hash: 93B16D75A10219DFDB15CF98D484A9DFBB2FF98320F298159E804AB395C735ED82CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 4a3396bdf5381d8fddcd3d37c26935fb2313fc7b3ca876335e1882f30ca53931
                                                                                                                                                • Instruction ID: 885c0119582216da07cecf798c4c9bcefd6ced07a4ff79784e02c519c84a5104
                                                                                                                                                • Opcode Fuzzy Hash: 4a3396bdf5381d8fddcd3d37c26935fb2313fc7b3ca876335e1882f30ca53931
                                                                                                                                                • Instruction Fuzzy Hash: 0281D9B0710201ABEF09AF6498E4BBE6167EBE5204F600128EA069F7D9DF74DD0B43C5
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: ea34485b0094e2e92de6ba50fb978d195b9a707da884ff7bd791f40726b8e3df
                                                                                                                                                • Instruction ID: 9b5693e4917cd15aca480403cd9213114c1162fa5803927bec98896b689ac7c4
                                                                                                                                                • Opcode Fuzzy Hash: ea34485b0094e2e92de6ba50fb978d195b9a707da884ff7bd791f40726b8e3df
                                                                                                                                                • Instruction Fuzzy Hash: D7B12AB4A11219EFDB25CF98D484ADDBBB2FF89310F248159E805AB355C731ED82CB91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 8c0881e66930a54381f21f09f6cb0213c27edd624c4d0cb014eee1435de1dd96
                                                                                                                                                • Instruction ID: f981f1de235405a5bb4a33d8fa96f228716eb16e1222bac5ea2b0fadecac7af7
                                                                                                                                                • Opcode Fuzzy Hash: 8c0881e66930a54381f21f09f6cb0213c27edd624c4d0cb014eee1435de1dd96
                                                                                                                                                • Instruction Fuzzy Hash: AEB117B4E01249DFDB15CFA8D584A9DBBB2AF88314F29C159E844AB395C731ED42CB80
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: ee804447c59016f51f757d454c9e0d7c1c15cee0b583d41d35f02bf374fa7ff2
                                                                                                                                                • Instruction ID: dbff305fa7a97bdda88851d9049d35f0a84eeaff5efac1604a88110c10b87c0c
                                                                                                                                                • Opcode Fuzzy Hash: ee804447c59016f51f757d454c9e0d7c1c15cee0b583d41d35f02bf374fa7ff2
                                                                                                                                                • Instruction Fuzzy Hash: D1A1D6B0A007059FDB19DF24C484A9EBBF6FF89310B148569D4499F392DB70EC46CB91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 152806982764be935cbad91e2ab690fec1118a57634c4651386cc5e890a1e927
                                                                                                                                                • Instruction ID: 69c749eddc317394282fa875012007d89b16ebd5ca36d99af7fa22375dc744af
                                                                                                                                                • Opcode Fuzzy Hash: 152806982764be935cbad91e2ab690fec1118a57634c4651386cc5e890a1e927
                                                                                                                                                • Instruction Fuzzy Hash: BDA18BB0E00209DFDB15DFA8C480AAEB7F6AF58210F1545A9D805AB3D6DBB4DD41CFA1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: e644bd60d16150fd4ea9436189455ee631a36917d7eb0441ccbe435d766136ad
                                                                                                                                                • Instruction ID: 5729828d38b54ca4bb8be1f27841ddbddd2114d6603a852250b69ce52293ad7c
                                                                                                                                                • Opcode Fuzzy Hash: e644bd60d16150fd4ea9436189455ee631a36917d7eb0441ccbe435d766136ad
                                                                                                                                                • Instruction Fuzzy Hash: D891C5B5A0060A9FDB25CFA8C580AEEB7F6FF48320F14856AE92597360D730ED51CB50
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: e775b9099bfaa466844b96027b1b1e78eeb6f92e986eacc77326160e0273b254
                                                                                                                                                • Instruction ID: 9fdeaf45e2445563508c4d90da006864fc39fcf9fec59cbe3dbff8ff08581384
                                                                                                                                                • Opcode Fuzzy Hash: e775b9099bfaa466844b96027b1b1e78eeb6f92e986eacc77326160e0273b254
                                                                                                                                                • Instruction Fuzzy Hash: 92717C70610705DFCB25DF64D890A6ABBBAFF95310B108A2DE4468B691DB30E906CB91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 6509d8ff1eee703a2c9e97673115cc47bcfaf63e561133bb704ab6eb0e0370ea
                                                                                                                                                • Instruction ID: 21432c10977cbf9b151aae3cbd9721cf79493a432967bf31a71452c34c7ea035
                                                                                                                                                • Opcode Fuzzy Hash: 6509d8ff1eee703a2c9e97673115cc47bcfaf63e561133bb704ab6eb0e0370ea
                                                                                                                                                • Instruction Fuzzy Hash: A9819EB4B00746CFDB25CF28D584A6AB7FAFF84210F108529EC06CB691DB74E946CB91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 1212b8b9e0194ce163aff01410118a6930e199ef10b45c7a7a522a84357bf4d8
                                                                                                                                                • Instruction ID: aed4652780e58280c0ef74a934f4c5f771fd667c3159de17c0e85ee42e9bc68f
                                                                                                                                                • Opcode Fuzzy Hash: 1212b8b9e0194ce163aff01410118a6930e199ef10b45c7a7a522a84357bf4d8
                                                                                                                                                • Instruction Fuzzy Hash: D1714BB4A002499FDB19DF68D484AAEBBF2FF88310F14C56AE8059B351DB35ED45CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9e54eff1c02323eb7de97fa02fd02443d8deb44b2f7b96beeeede5ab452eff1b
                                                                                                                                                • Instruction ID: 7bc15871af226cd05ed9551b40639cacacd59205e0b112e27023265b196c8d8c
                                                                                                                                                • Opcode Fuzzy Hash: 9e54eff1c02323eb7de97fa02fd02443d8deb44b2f7b96beeeede5ab452eff1b
                                                                                                                                                • Instruction Fuzzy Hash: D5615B70B00209DFDB15DB69D858AAEBBB5EF88314F108469E506EB3A1DB35EC45CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 3a870c941211d01da01667ba2f9685ebf30c87a3623756383871e75c012a8f21
                                                                                                                                                • Instruction ID: 105d5c8b5a957f1b0d3a7835fdf7d18c88999dacb7f6cb84d037bc3539ec68a7
                                                                                                                                                • Opcode Fuzzy Hash: 3a870c941211d01da01667ba2f9685ebf30c87a3623756383871e75c012a8f21
                                                                                                                                                • Instruction Fuzzy Hash: C07148B0E00209DFDB15DFA8C490AAEBBF6BF58200F108569D805AB395DB75E946CF61
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: e9b938ffe538615875b77fcf3bcdaaf3af33bb021a33704ac1fe3daf91b07eb6
                                                                                                                                                • Instruction ID: 3422a8c9eea6822628b8332487cceba53d72a04778261e010ec9a458012df077
                                                                                                                                                • Opcode Fuzzy Hash: e9b938ffe538615875b77fcf3bcdaaf3af33bb021a33704ac1fe3daf91b07eb6
                                                                                                                                                • Instruction Fuzzy Hash: 7E7148B0E00209DFDB15DFA8C490AAEBBF6FF58200F108569D805AB395DB75E946CF61
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: f98a81d273b2c856c07f9fc25a153bf4995b4c4a1644ff314227c1c53d81b916
                                                                                                                                                • Instruction ID: 32d694b3e29facb3dc7dddec27fb95f1031a89b7a9d26eab7886c2b2e9e01e59
                                                                                                                                                • Opcode Fuzzy Hash: f98a81d273b2c856c07f9fc25a153bf4995b4c4a1644ff314227c1c53d81b916
                                                                                                                                                • Instruction Fuzzy Hash: 577147B0E00209DFDB15DFA8C490AAEBBF6BF58200F108569D805AB395DB75E946CF61
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 534ac823944b1c5cdf50855bc80e09b7ad28b69370361a54412e5fc8f5a125a5
                                                                                                                                                • Instruction ID: 4f47a3c3778d43e1aca3f138a6af4f90d2b8c006885c47c731f2cbb255d36e87
                                                                                                                                                • Opcode Fuzzy Hash: 534ac823944b1c5cdf50855bc80e09b7ad28b69370361a54412e5fc8f5a125a5
                                                                                                                                                • Instruction Fuzzy Hash: 487147B0E00209DFDB15DFA8C490AAEBBF6BF58200F108569D805AB395DB75E946CF61
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 056eff3ebf72543c5abfb179ba3ce4042a65eba94219ee5f7ffab56d5264e787
                                                                                                                                                • Instruction ID: bf44e469406c99d7fee8059819e76da96c481ced921226d01548b0d8a9163c7e
                                                                                                                                                • Opcode Fuzzy Hash: 056eff3ebf72543c5abfb179ba3ce4042a65eba94219ee5f7ffab56d5264e787
                                                                                                                                                • Instruction Fuzzy Hash: 617148B0E00209DFDB15DFA8C490AAEBBF6BF58200F108569D805AB395DB75E946CF61
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: d64684cc26c442b8f63088f2d169f74ffcf5235323df63c8363216bc67532383
                                                                                                                                                • Instruction ID: b26d8ad21dc367fa9dc3eff091a07530a87cef86bb4fbb133aea5f6cca6814b4
                                                                                                                                                • Opcode Fuzzy Hash: d64684cc26c442b8f63088f2d169f74ffcf5235323df63c8363216bc67532383
                                                                                                                                                • Instruction Fuzzy Hash: A77147B0E00209DFDB15DFA8C490AAEBBF6BF58200F108569D805AB395DB75E946CF61
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: cda9a0487bac89c8166a1ad494005c8074ab042c4084d8bc4799708ee5444e98
                                                                                                                                                • Instruction ID: 6119d61b5a847412af0d62eac4ef40b5c1ba4b59050eafe74458860d83b3d8fa
                                                                                                                                                • Opcode Fuzzy Hash: cda9a0487bac89c8166a1ad494005c8074ab042c4084d8bc4799708ee5444e98
                                                                                                                                                • Instruction Fuzzy Hash: B57148B0E00209DFDB15DFA8C490AAEBBF6FF58200F108569D805AB395DB75E946CF61
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: f695d90aba67914a72538b90c4619a99c05ee65eed04c01050f3b3f035a4fefc
                                                                                                                                                • Instruction ID: e96ff792020fede9927b7aecbde87e083f27d15992fa8961173f17a018a4f3b6
                                                                                                                                                • Opcode Fuzzy Hash: f695d90aba67914a72538b90c4619a99c05ee65eed04c01050f3b3f035a4fefc
                                                                                                                                                • Instruction Fuzzy Hash: A97147B0E00209DFDB15DFA8C490AAEBBF6BF58200F108569D805AB395DB75E946CF61
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 14f842b24853fe0aaa786861ddfeca93731f55cea44cae8bd63116ab000a581e
                                                                                                                                                • Instruction ID: 35f5e44fbf815260b5e96be0da3d96cf7de7e9953ad9b7c3fa79d4f19911844c
                                                                                                                                                • Opcode Fuzzy Hash: 14f842b24853fe0aaa786861ddfeca93731f55cea44cae8bd63116ab000a581e
                                                                                                                                                • Instruction Fuzzy Hash: 5D7147B0E00209DFDB15DFA8C490AAEBBF6BF58200F108569D805AB395DB75E946CF61
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9228e9bd9877c095f3ddbe9570f3ac34fe2acfbf816d3df8ecdc71ac86a74756
                                                                                                                                                • Instruction ID: 2d10c56d3eed776b79e1d84a653ab4a1ef85173da5a9d9bf8cbbe33039ca633e
                                                                                                                                                • Opcode Fuzzy Hash: 9228e9bd9877c095f3ddbe9570f3ac34fe2acfbf816d3df8ecdc71ac86a74756
                                                                                                                                                • Instruction Fuzzy Hash: 18614C74A013059FDB19DFA9D944AAEBBF6FF89310F148429E806E7391DB359C42CB50
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 97c8c96ce3ba29bf17670a8d9431ba2fda058ed597142a9678aa43da8706b5ee
                                                                                                                                                • Instruction ID: 8efdd40ffeca0028ed6d130559863e4ae8423486295155dac58255e2dfc9c8b4
                                                                                                                                                • Opcode Fuzzy Hash: 97c8c96ce3ba29bf17670a8d9431ba2fda058ed597142a9678aa43da8706b5ee
                                                                                                                                                • Instruction Fuzzy Hash: A361D5B4E002598FDB54CFA9D480A9EBBF5FF88310F10816AE919EB354E7719951CF50
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 43e1e48a7a1322951774ac96f1b2a6b8a090bdb3f72305364d2b8a3ebd4aa20f
                                                                                                                                                • Instruction ID: 63bd9fe908e16397343273e97714d6b53c4141d76875bd605f6ff2ed17a626d7
                                                                                                                                                • Opcode Fuzzy Hash: 43e1e48a7a1322951774ac96f1b2a6b8a090bdb3f72305364d2b8a3ebd4aa20f
                                                                                                                                                • Instruction Fuzzy Hash: A0618B75A01345AFDB15CF68D844AAEBBF6FF89310F14806AE806D7391DB359C46CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 3c0b53dd79c75430cab81177c732a6b7651af24885dcdaf447e9a212c6c5751e
                                                                                                                                                • Instruction ID: 0a6964629ead068a404dd597bd6577aaf2bad5fd05b744e19246c19ffe46b1d1
                                                                                                                                                • Opcode Fuzzy Hash: 3c0b53dd79c75430cab81177c732a6b7651af24885dcdaf447e9a212c6c5751e
                                                                                                                                                • Instruction Fuzzy Hash: 1B5192B4A00746CFDB25CF64D584A6ABBF9FF84310F04852AEC05CB691DB74E946CB91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: c9ac65be53434982a95621d78f85a1cd5a03b402e83586956f686cabeb8d8b09
                                                                                                                                                • Instruction ID: b8c8a02a32613fb0e526c4236900d3d20aa36038525aae90fe3b1ef8f08f6d71
                                                                                                                                                • Opcode Fuzzy Hash: c9ac65be53434982a95621d78f85a1cd5a03b402e83586956f686cabeb8d8b09
                                                                                                                                                • Instruction Fuzzy Hash: F651F6B4A002598FDB15CFA9D88499EBBF5BF88310F10416AED09EB355E770DD41CBA0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 987c90e423175674eb724c1601806fcb306da1dd7456c94be8e5f8a935a57ff4
                                                                                                                                                • Instruction ID: f92883fdcb392f0bffa86cfc49022bb784c27f4a417ae93ab3be2ec5ee6b1b0e
                                                                                                                                                • Opcode Fuzzy Hash: 987c90e423175674eb724c1601806fcb306da1dd7456c94be8e5f8a935a57ff4
                                                                                                                                                • Instruction Fuzzy Hash: FD4137312097819FC3139B29D450E96BFB9EF82710B59C4EBD0598F2A2C735EC86C7A1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 716bf3526c543401aee02cac4ae8f35612727ecf21e3bb47acf33b1bc555245c
                                                                                                                                                • Instruction ID: 5dc32eb65b77bb92e4477d0e75affe5ed6df498598f14a22de7bb5442539fb77
                                                                                                                                                • Opcode Fuzzy Hash: 716bf3526c543401aee02cac4ae8f35612727ecf21e3bb47acf33b1bc555245c
                                                                                                                                                • Instruction Fuzzy Hash: 8851CE707046049FD729AB29C855B6ABBFBBFD4320F658069E9068B391CF34DC42DB81
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 72a595b279374d5fcaffd5e50d29b22f6d44fdb9c552afb15ceab955cd0d9453
                                                                                                                                                • Instruction ID: d5eade5801c9c1739ad48f9e3e4a7ea3db67b4033469e5947c926b5f10bcd5a0
                                                                                                                                                • Opcode Fuzzy Hash: 72a595b279374d5fcaffd5e50d29b22f6d44fdb9c552afb15ceab955cd0d9453
                                                                                                                                                • Instruction Fuzzy Hash: 6C41BFB2714A02BFDB364B35880472BB3EEAF86250F14896DD567C76C0DB34E882C791
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 25956356a89fe160f64585f1cc13bf2ff61aa8f435f55de27a4cd9dcb64da9c6
                                                                                                                                                • Instruction ID: 39e26f28ec7c861d83be824125262132ee7a2fa0a99af074e32139c231349ff9
                                                                                                                                                • Opcode Fuzzy Hash: 25956356a89fe160f64585f1cc13bf2ff61aa8f435f55de27a4cd9dcb64da9c6
                                                                                                                                                • Instruction Fuzzy Hash: B2517D71A04356DFCB12CFA8C944AAEBBF2FF59220F158559E855DB3A1C730E944CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 0c1cb74c7cb576f168965e411d647d14e681a5157d454a9a8778e4ca654f2462
                                                                                                                                                • Instruction ID: 730da8e68c59fca2d78e6d0f52153b0b2e640b0823f36fca27a30ab4cca53da2
                                                                                                                                                • Opcode Fuzzy Hash: 0c1cb74c7cb576f168965e411d647d14e681a5157d454a9a8778e4ca654f2462
                                                                                                                                                • Instruction Fuzzy Hash: 6E51ADB4A003469FDB15DF28C48499EBBF6FF89310B1586A9D448CB362DB31ED46CB91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 45b89cf1747ff1edba039425a6b8d1d83caaf6d4b68e07aef86f47b8b230f968
                                                                                                                                                • Instruction ID: e0c0a15916bedc859baad666b793fd543d2308505b230ede07c94468125ff7a2
                                                                                                                                                • Opcode Fuzzy Hash: 45b89cf1747ff1edba039425a6b8d1d83caaf6d4b68e07aef86f47b8b230f968
                                                                                                                                                • Instruction Fuzzy Hash: BB518E76B00109AFCB41DFA9D844AEEFBF5FB88320F04816AE905DB251D731E955DB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 76b5e15c6eff4afe95c4910d34732e1bb86820ec63ed8cf28d5ce9161d01b23f
                                                                                                                                                • Instruction ID: a42dec0db8793cc2297bea49d273bde5c19c68186322fc5a103350449fc0a340
                                                                                                                                                • Opcode Fuzzy Hash: 76b5e15c6eff4afe95c4910d34732e1bb86820ec63ed8cf28d5ce9161d01b23f
                                                                                                                                                • Instruction Fuzzy Hash: 8941E572B042499FCB02DFA4D8508EFBFBAEF852217148066FD55C3251D731D921DBA1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 04c7b669cbfa0d948c913e8987b074ed56223c9b661b65f220b743d4925d73f6
                                                                                                                                                • Instruction ID: b87bd484b3ad93f140e2399e2d1b151eef0387d48360b68e2aa322d7feec963f
                                                                                                                                                • Opcode Fuzzy Hash: 04c7b669cbfa0d948c913e8987b074ed56223c9b661b65f220b743d4925d73f6
                                                                                                                                                • Instruction Fuzzy Hash: F0519DB4A00306DFDB15DF68C48499ABBF6FF88310B1486A9D4099B362DB30ED46CB91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 7af7a038c374950bb1cf2093db26f766cd00a693b85b1bff95204e04cec3b5c9
                                                                                                                                                • Instruction ID: da820a5e7eeb4dee59a0ea0f29c1470ab859ca3f21aa1d9fffedcadd0b389f32
                                                                                                                                                • Opcode Fuzzy Hash: 7af7a038c374950bb1cf2093db26f766cd00a693b85b1bff95204e04cec3b5c9
                                                                                                                                                • Instruction Fuzzy Hash: 6E414BB4314551CFC74DDBA8D25982D7BB2BBA9611782059CE8068B7D1CF38DE43CB81
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9f862bd0b0f5b85f888ff4f46f75332c40a35a11fe6729eac4c22262d20b30ad
                                                                                                                                                • Instruction ID: a0901bbe38f13ba62c174dcc95e947f41102c12665b2171facbc483907849b11
                                                                                                                                                • Opcode Fuzzy Hash: 9f862bd0b0f5b85f888ff4f46f75332c40a35a11fe6729eac4c22262d20b30ad
                                                                                                                                                • Instruction Fuzzy Hash: 5F51D874A01209EFDB15CF98D484ADDBBB2FF88314F248559E805AB365CB35ED82CB91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: cf3d7adeb262bb305968c567c58089f72540d261328f6297a3cdc4b66f87dd3d
                                                                                                                                                • Instruction ID: fc682a3323c9e7db3f6b0c3484ade4386d2f53be87ea23a8502304289d88eab8
                                                                                                                                                • Opcode Fuzzy Hash: cf3d7adeb262bb305968c567c58089f72540d261328f6297a3cdc4b66f87dd3d
                                                                                                                                                • Instruction Fuzzy Hash: 27412875B00A068FCB25DF69D98086ABBBAFFC5310715807AD804CB391DB30EC02C761
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 5cf9460869c589b775ad066d14fd6ac48dcbe60be550835a6a9196e47f4687a7
                                                                                                                                                • Instruction ID: 4bc6b72e4c4396c161f52494523f184cbeb84d8f313955e2b76055368e6920a1
                                                                                                                                                • Opcode Fuzzy Hash: 5cf9460869c589b775ad066d14fd6ac48dcbe60be550835a6a9196e47f4687a7
                                                                                                                                                • Instruction Fuzzy Hash: 4D414CB5A1020AAFDB05CF98D844AAEFBB5FF48314F108229E5159B241D771EE56CBD0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 726c86d557e22bd2808e51832c93b789ee210faeb517607cb0ee9f015c7bc2a9
                                                                                                                                                • Instruction ID: d85dc51e322ccda387e5ae1f49954235615c24496ef832f8a24a935dfcbcd195
                                                                                                                                                • Opcode Fuzzy Hash: 726c86d557e22bd2808e51832c93b789ee210faeb517607cb0ee9f015c7bc2a9
                                                                                                                                                • Instruction Fuzzy Hash: 694104B13006008FC728CF69D484A6AB7F6FF89211B1549ADE5468B7B2CB71EC42CB50
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 925f07a16de4c779288e1bc334ee9e5514dbc40ac0b2d823af6160d8478205ae
                                                                                                                                                • Instruction ID: f01e89bc2319d8757b08229d2f813700e2b5eb256e39a07b74189d8fb1476cde
                                                                                                                                                • Opcode Fuzzy Hash: 925f07a16de4c779288e1bc334ee9e5514dbc40ac0b2d823af6160d8478205ae
                                                                                                                                                • Instruction Fuzzy Hash: 39414BB4E016098FCB14CF69C984AAEFBF6BF48324F158159E815A7391D734E951CF50
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: fae1ab295ab332992f44e176def46c30caf1ce9bcee5016452ed4d91a79825c8
                                                                                                                                                • Instruction ID: 2b67eff68fc52a5054e532a2e7e40d9cd180c824168cfdffb1b0caf537fec521
                                                                                                                                                • Opcode Fuzzy Hash: fae1ab295ab332992f44e176def46c30caf1ce9bcee5016452ed4d91a79825c8
                                                                                                                                                • Instruction Fuzzy Hash: 3051D8B4A00209EFDB15CF98D484A9DBBB2FF88314F248558E405AB365C775ED82CF90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 65b438388827349c1d1da8858c2e7337e2ca4a470282c6125553c840e258b52d
                                                                                                                                                • Instruction ID: 9c5c5e68cfcdb6fcd3fb079b9199f30c421ba27f3b29b0889d93db901fd1f251
                                                                                                                                                • Opcode Fuzzy Hash: 65b438388827349c1d1da8858c2e7337e2ca4a470282c6125553c840e258b52d
                                                                                                                                                • Instruction Fuzzy Hash: F751E774A01209EFDB15CFA8D484ADDBBB2FF88314F248559E405AB365D735AD82CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 6b3d981fcf497f4928dd59e6dfc408a7e3f283d884b595170876c196e35e1e21
                                                                                                                                                • Instruction ID: d00dec361cc91b31cd7d62f6cd867552698bf63ad837440cf073ffa5d8824638
                                                                                                                                                • Opcode Fuzzy Hash: 6b3d981fcf497f4928dd59e6dfc408a7e3f283d884b595170876c196e35e1e21
                                                                                                                                                • Instruction Fuzzy Hash: D741C2B1700A15CFCB15DF69C984A6ABBF9EF89711B1980A9D909CB3A1DB30DC41CB61
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: f8b1afa9f61b0d0d67408e7ea2ff62428f776c9e9a1146587a7d195a737c53f0
                                                                                                                                                • Instruction ID: 070bb88da44a93201e50713f8ab158cc89730703e731ab4d12c83c95707d53bc
                                                                                                                                                • Opcode Fuzzy Hash: f8b1afa9f61b0d0d67408e7ea2ff62428f776c9e9a1146587a7d195a737c53f0
                                                                                                                                                • Instruction Fuzzy Hash: 65415DB4A016098FDB14CF69C884AAEFBFAFF48324F198169E815A7391D734E951CF50
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: a735f7d0c6a1abf9a543cde23ee1c083e3b70320e18cf86a3d666705a1a3a3fc
                                                                                                                                                • Instruction ID: 25243bb5400f111fb7f31e8168a195100bf6d30df4c5dde8555b0075032a76dd
                                                                                                                                                • Opcode Fuzzy Hash: a735f7d0c6a1abf9a543cde23ee1c083e3b70320e18cf86a3d666705a1a3a3fc
                                                                                                                                                • Instruction Fuzzy Hash: B8311271B047115FD359DEA9E440A5FB7EAEFC9560724812EE8099B380DF31EC0687E1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 37ac6eb4051ac0b348dbe7a945730a30a4535e0d24a425c58333bb720cc32ada
                                                                                                                                                • Instruction ID: e59322383fc10e359403688bfcf42fd220080dcfffd5771580df637a58572366
                                                                                                                                                • Opcode Fuzzy Hash: 37ac6eb4051ac0b348dbe7a945730a30a4535e0d24a425c58333bb720cc32ada
                                                                                                                                                • Instruction Fuzzy Hash: 375119B4A05209DFDB15CB98D485A9DFBF2BF88314F288158E444AB3A5C735ED82CF50
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 3e92a129aa4db58a3969845c9af462483a0f69a274f2e39b3d17f2d9e437f688
                                                                                                                                                • Instruction ID: 02c59b42f59898c05e891f1d4b124bb9f49eda9c5b448319c347f4989edfa460
                                                                                                                                                • Opcode Fuzzy Hash: 3e92a129aa4db58a3969845c9af462483a0f69a274f2e39b3d17f2d9e437f688
                                                                                                                                                • Instruction Fuzzy Hash: B441A3B0B0020ACFCB18DB79C9555BE7BB6FF89200B50457AD449DB291EF74EC018B91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 7f696c0979e5a199b27d95eb6ce2987634bc844724a16b01217c5f687ae0524a
                                                                                                                                                • Instruction ID: 937a132ffd3b967bf4b60999a5d25ca2c289664f06b38dfa38818c54dc182435
                                                                                                                                                • Opcode Fuzzy Hash: 7f696c0979e5a199b27d95eb6ce2987634bc844724a16b01217c5f687ae0524a
                                                                                                                                                • Instruction Fuzzy Hash: E141AFB0A04B06DFC7258A25C945B6BBBF9EF49350F10492DE4AAD72D0C730E882DB60
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9f5d46714a30d1246a68b94da3f4cc279b29543f29f7e7011c631021a86c2c2e
                                                                                                                                                • Instruction ID: 710d28777f9c1e3877bbdbb97c0d7cb1ec3eb55c781f9081bac3ff4c70a46897
                                                                                                                                                • Opcode Fuzzy Hash: 9f5d46714a30d1246a68b94da3f4cc279b29543f29f7e7011c631021a86c2c2e
                                                                                                                                                • Instruction Fuzzy Hash: B941D774A00209EFDB15CF98D484AADFBB2FF88314F248159E405AB3A5C775ED82CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 50adbab01edd6c474c9bf0d6886bec2d624a24bb87c4a377ea81c50825879da8
                                                                                                                                                • Instruction ID: 53d4582f00bf7abc43b0e95f98bfc1196debca769d78f86b598fb15f5bbc2a56
                                                                                                                                                • Opcode Fuzzy Hash: 50adbab01edd6c474c9bf0d6886bec2d624a24bb87c4a377ea81c50825879da8
                                                                                                                                                • Instruction Fuzzy Hash: FE31E7716093A18FC7115B78A85A1F9BFB1FF8711170845E7E482CF292CA3A8C4AC7B5
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 429920529510159228be20dc43035840edf67c530b69618c76c682a7f18b4591
                                                                                                                                                • Instruction ID: 7a52fc8fa46b73288288990c7aa9701e1f480258cf0505fb2119318f6c306825
                                                                                                                                                • Opcode Fuzzy Hash: 429920529510159228be20dc43035840edf67c530b69618c76c682a7f18b4591
                                                                                                                                                • Instruction Fuzzy Hash: 7F41C374A01219DFEB15CFA8D484A9DFBB6FF88314F248159E405AB3A5C775AD82CB80
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 4130505b0922ef8f1c5e49288c335282936827782bc3f3ea0d5f5b74e64c1095
                                                                                                                                                • Instruction ID: 1598cd6428dac240855524a17e303e026af45052ddad835ab6ffe7fc0f409095
                                                                                                                                                • Opcode Fuzzy Hash: 4130505b0922ef8f1c5e49288c335282936827782bc3f3ea0d5f5b74e64c1095
                                                                                                                                                • Instruction Fuzzy Hash: C5419EB5604615DFCB09DF28D48896EBFBAFF48321B16C496E415873A2CB34ED05CBA1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: ccf880f3059ad1f1b43f32b98d4537dcfcb61a6ff0cc43938fe256b8ac339032
                                                                                                                                                • Instruction ID: 2b38f98400e9fa6bba16f82e318f407d19e5bfa600ad1d2629ca142a3e9a8d48
                                                                                                                                                • Opcode Fuzzy Hash: ccf880f3059ad1f1b43f32b98d4537dcfcb61a6ff0cc43938fe256b8ac339032
                                                                                                                                                • Instruction Fuzzy Hash: 4941C574E01209DFDB15CBA8D584A9DFBB2AF88304F28C599E405AB3A5C775ED42CF80
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 950b7a53299cff896f44711fdc8b7fe018e9dfe456c8e5678d1d4d413840f941
                                                                                                                                                • Instruction ID: c884266cef8a45b4860610d8bdcb22d7b221926b9f4f800845576acda013a432
                                                                                                                                                • Opcode Fuzzy Hash: 950b7a53299cff896f44711fdc8b7fe018e9dfe456c8e5678d1d4d413840f941
                                                                                                                                                • Instruction Fuzzy Hash: 1541DE74E01209EFDB15CBA8D584A9DFBB2BF88304F24C559E404AB365CB35AD82CF91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 82771fa50b41b2246188b16cb28007c7c8f4c8c6233986a41ccf85748f554e60
                                                                                                                                                • Instruction ID: de0056656bbbdc7c9f5dfaec60d7f73899d6f8e025d1cb1cdf6dfccd87fc357e
                                                                                                                                                • Opcode Fuzzy Hash: 82771fa50b41b2246188b16cb28007c7c8f4c8c6233986a41ccf85748f554e60
                                                                                                                                                • Instruction Fuzzy Hash: 6141C074E01209EFDB15CBA8D584ADDBBB2FF88304F25C159E404AB365CB75AD82CB80
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 2055e4019e192c7503281b9fa68a8fa1163a86bf3badb76add2c7d59a3f0fb72
                                                                                                                                                • Instruction ID: fbe6f298c0cc88a1af16014b13508be52166858539209e68b32a372b29c7e25d
                                                                                                                                                • Opcode Fuzzy Hash: 2055e4019e192c7503281b9fa68a8fa1163a86bf3badb76add2c7d59a3f0fb72
                                                                                                                                                • Instruction Fuzzy Hash: 783181B1B00215DFDF15DF68C8906AEBBB6BF88300F148469E905EB284EB35DC51CB91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 86b63761650678694459e2805e2a12368ee783651b952cf19224c99268d8501e
                                                                                                                                                • Instruction ID: 531e30caeac5b59343c01cbbacd088c5c896f1ff499829e5e4b4708c01e2d2e1
                                                                                                                                                • Opcode Fuzzy Hash: 86b63761650678694459e2805e2a12368ee783651b952cf19224c99268d8501e
                                                                                                                                                • Instruction Fuzzy Hash: 68113A712083918FC326AF74A454A9A7FB5FFD1220715456FD5468F681CB38D906C7D2
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: be223623fa3fa3f88272a9e4b863a1e8a5f5e29dd63e9382353b10c694574b38
                                                                                                                                                • Instruction ID: 839f7aefc5cc6005c8b57a83e8c7f502009158c75fe4b497221f86b4da778b7a
                                                                                                                                                • Opcode Fuzzy Hash: be223623fa3fa3f88272a9e4b863a1e8a5f5e29dd63e9382353b10c694574b38
                                                                                                                                                • Instruction Fuzzy Hash: 31410474E00219DFDB15DFA9D844AEEBBB2FF88310F10806AD405A7360DB359D42DB95
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 590f4326c9b0e109f15bed24ec3ef780b86258f31ae000e47e93bafa8bd5f8c8
                                                                                                                                                • Instruction ID: 52f1b7f016b4cd2b8bdf07d7a1905522d7f99e2ba43e732a7651f76e84955541
                                                                                                                                                • Opcode Fuzzy Hash: 590f4326c9b0e109f15bed24ec3ef780b86258f31ae000e47e93bafa8bd5f8c8
                                                                                                                                                • Instruction Fuzzy Hash: BF319071A116408FD715DBA8D8846AEBBF7EF88300F05856AD40AEB791DB74AC098B90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 389c9d0bcad5a9b8ab903440f6c693bc61e655d90a45c8f491346b160d7b1974
                                                                                                                                                • Instruction ID: df9ab562def371a41bdd67d61c596493344e2678e5658e00d47c598b675a0745
                                                                                                                                                • Opcode Fuzzy Hash: 389c9d0bcad5a9b8ab903440f6c693bc61e655d90a45c8f491346b160d7b1974
                                                                                                                                                • Instruction Fuzzy Hash: FF21D6717043419FD7308B69E444A9ABBE6FFC5224B14847AE90EC7752CA31EC42C750
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: c59e3257343a8338b1dc249deedc9040f644ab25a0284aa8a8577733c30f1890
                                                                                                                                                • Instruction ID: 3e1bed24a75e426b139fae4b1b2b94cbd8cdf80c708b36d933cb18273ff56595
                                                                                                                                                • Opcode Fuzzy Hash: c59e3257343a8338b1dc249deedc9040f644ab25a0284aa8a8577733c30f1890
                                                                                                                                                • Instruction Fuzzy Hash: B731E274E00219DFDB14DFA9D844AEEBBB6FF88300F10802AE805A7360DB359D42DB95
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 089851bf41dc1d4c9f56f3b91afff38ec90441b9053d4dd2a0de6d2857f4303f
                                                                                                                                                • Instruction ID: 775aa1ef85a14901d5979a61d3ab5b3850bf43c6257a323384fa18c4a21c0d80
                                                                                                                                                • Opcode Fuzzy Hash: 089851bf41dc1d4c9f56f3b91afff38ec90441b9053d4dd2a0de6d2857f4303f
                                                                                                                                                • Instruction Fuzzy Hash: 65210676B006118FEB348BA8C4915BE7BE6FBC4211B29846BD142D76A5C634ED40CB62
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: cc95aeb9788e369d1587ea0f5e1f8b901acba479e798c8b4b204c03fa0544410
                                                                                                                                                • Instruction ID: ba96934f4b620f1bbed39377487f9a6a4bea89021a1e27b157780fd1b4206ea1
                                                                                                                                                • Opcode Fuzzy Hash: cc95aeb9788e369d1587ea0f5e1f8b901acba479e798c8b4b204c03fa0544410
                                                                                                                                                • Instruction Fuzzy Hash: 2A217C717106109FC7149F2DD898A6A7BEAAF8965171580B9E506CB3B1DF31DC81CB60
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: fc470bcae5f1e9f97120546a5ec6887adaa0e55e3e3a81092cb2a686f0efa55e
                                                                                                                                                • Instruction ID: 9efcecb9b91ca7b409eceb3b1a21034cd84cea6d0642df6cb22cc4a2cf453c51
                                                                                                                                                • Opcode Fuzzy Hash: fc470bcae5f1e9f97120546a5ec6887adaa0e55e3e3a81092cb2a686f0efa55e
                                                                                                                                                • Instruction Fuzzy Hash: 3221F5727007119FD7269A29D444B9ABBBAEFD5360F408076E9058F391CB71DC82C791
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 237d5ae0ed2297a4251a77b5e8e66132779cf81202f5d05a76dd4f8686c1ae87
                                                                                                                                                • Instruction ID: b14f88d5d43cbc3ed41f6383c9b958e326f11b5e516b41d30fcc6fdbd3b01e0e
                                                                                                                                                • Opcode Fuzzy Hash: 237d5ae0ed2297a4251a77b5e8e66132779cf81202f5d05a76dd4f8686c1ae87
                                                                                                                                                • Instruction Fuzzy Hash: 8C21ADB4710226AFCB159F64D849AFF7BE6FB88344F004429E84AD77C0DB369C059BA1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 0d059715bc03faaefb7a0dd21b5eabca50f72f1cffa00640bcf0f70d4055843b
                                                                                                                                                • Instruction ID: e168ebbd0ab1b447fca1c83f3d604896b4133e6df1e8a674e96667360cea57d7
                                                                                                                                                • Opcode Fuzzy Hash: 0d059715bc03faaefb7a0dd21b5eabca50f72f1cffa00640bcf0f70d4055843b
                                                                                                                                                • Instruction Fuzzy Hash: E421A6B1B0020ADFCB18EF69C9415BEBBB6FF89210B500169C80997395EB34ED01CBD2
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 78d0e83c20b45def70e8b8e61df81145242d5dd25505f4c5a739bdb80ff1b868
                                                                                                                                                • Instruction ID: 161703264ae2051edb5265642ba908770070dbd6e4274c59fed5e67291fcdf40
                                                                                                                                                • Opcode Fuzzy Hash: 78d0e83c20b45def70e8b8e61df81145242d5dd25505f4c5a739bdb80ff1b868
                                                                                                                                                • Instruction Fuzzy Hash: 29210772B006118FEB349A69C4915BF77E6FBC4210B18C42AD506D73A4C634ED40CB61
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 94b47736647a0499ccd15ae951e5bb7d229935f53d27a6f6f5ed1e2b48e0b9a5
                                                                                                                                                • Instruction ID: 2ee32df73cf2ee001a73fb9032f35bff74a4bb586cc7331a8ce8a80c8a30adec
                                                                                                                                                • Opcode Fuzzy Hash: 94b47736647a0499ccd15ae951e5bb7d229935f53d27a6f6f5ed1e2b48e0b9a5
                                                                                                                                                • Instruction Fuzzy Hash: 01313CB5D002099FDB15DFA8D854AEEBBB9FB88310F10852AE414A7350DB359D02DFA1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1256434710.000000000127D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0127D000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_127d000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: fa7f5cb5dc29adb2eb2901731718d06ca5d0eacd1a2a90382e7b1d8ad754cc3c
                                                                                                                                                • Instruction ID: 7c00b57d75a992d66f24daca9b038edccd4a951a97ccccb9d26103d670347d3b
                                                                                                                                                • Opcode Fuzzy Hash: fa7f5cb5dc29adb2eb2901731718d06ca5d0eacd1a2a90382e7b1d8ad754cc3c
                                                                                                                                                • Instruction Fuzzy Hash: 8321F171510248DFDB15DF94E9C0B27BF65FF88318F248569E9090B256C336D456CAA2
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1256434710.000000000127D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0127D000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_127d000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: e0ff03c75ca7d9d81669dd95b19dd78c275b931cfb84f1af4f812ddd8d88304e
                                                                                                                                                • Instruction ID: e38e821b930fcb744c3224aad4daa082d9d626fa88e51bc465dd50460797ec25
                                                                                                                                                • Opcode Fuzzy Hash: e0ff03c75ca7d9d81669dd95b19dd78c275b931cfb84f1af4f812ddd8d88304e
                                                                                                                                                • Instruction Fuzzy Hash: 42210376510208DFDB15DF94D9C0F57BB65FF88324F20C569E90A0B256C33AE456CAA2
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: e58ce7dc024a802477fac3901e86c19a86bc631d0c8ae570e9f33f4ed6c986c9
                                                                                                                                                • Instruction ID: d3c66bb96e9b472acfd879bc727757ca64bb2ed85ca9a6018babbf5cf65e4c80
                                                                                                                                                • Opcode Fuzzy Hash: e58ce7dc024a802477fac3901e86c19a86bc631d0c8ae570e9f33f4ed6c986c9
                                                                                                                                                • Instruction Fuzzy Hash: 1121A4B1A00A15CFCB16DF59C984A6ABBF8FF85B11F1594A9D405DB3A1D730DC40CB61
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1256480246.000000000128D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0128D000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_128d000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 7961689f3de448250d88207eb222a48be69381bcf17edb54f7e31294d87f4c3d
                                                                                                                                                • Instruction ID: f2b7b5a4b63772277c69647cdaf816d902a88ff04babad7c50a21981f89a901d
                                                                                                                                                • Opcode Fuzzy Hash: 7961689f3de448250d88207eb222a48be69381bcf17edb54f7e31294d87f4c3d
                                                                                                                                                • Instruction Fuzzy Hash: 61212271614308DFDB15EFA4D9C0B16BB61EB84314F20C56DD90A4B2D2C37AD44BCA62
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1256480246.000000000128D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0128D000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_128d000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 5deb6d1368bb1eaeae3a349b72c53032dfa399d96a3c0e959e90fc8387f64f7b
                                                                                                                                                • Instruction ID: 7b64cb8b0562863fb991f08f21fb536200215ae41c46e5a00029cf098eb90fda
                                                                                                                                                • Opcode Fuzzy Hash: 5deb6d1368bb1eaeae3a349b72c53032dfa399d96a3c0e959e90fc8387f64f7b
                                                                                                                                                • Instruction Fuzzy Hash: D02103715242089FDB15EF94D5C0F15BB61FB84324F20C56DD9094B2DBC376D84ACA61
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: cf42a2c5065b28f1d4e8eef94578d7916c4885073a67ffe4222d970aabcd8e5e
                                                                                                                                                • Instruction ID: a0722080dab160000c6dbbf418da7e8748bd5826a9ebb63a9edf820b6c2e0b7d
                                                                                                                                                • Opcode Fuzzy Hash: cf42a2c5065b28f1d4e8eef94578d7916c4885073a67ffe4222d970aabcd8e5e
                                                                                                                                                • Instruction Fuzzy Hash: CD1104F37086964FE715CA69E8416AAF7E9EBC8234F048137E904C7280D7359811C790
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 343f62de0ac358a99f49bbbb1215533b1626ed8814dcfd7f71ce3f7694854994
                                                                                                                                                • Instruction ID: 1949dbc8fbca6eb1691474534e4010b6c94cf9ded968f4b41a12db28699be2f2
                                                                                                                                                • Opcode Fuzzy Hash: 343f62de0ac358a99f49bbbb1215533b1626ed8814dcfd7f71ce3f7694854994
                                                                                                                                                • Instruction Fuzzy Hash: 7F217F726106049FC725CF69C484A6ABBE6EF88710B06C569E44ADB6A1CB34EC49CB50
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 18353167ebcb43898cb6c639c4aa5d79f7a9077adb6ced9d8a61cea0dd00329c
                                                                                                                                                • Instruction ID: 72e5dd5a5e6e64f95ba64fdbd7c07305942d9c2262337d0aceae6d9318569cde
                                                                                                                                                • Opcode Fuzzy Hash: 18353167ebcb43898cb6c639c4aa5d79f7a9077adb6ced9d8a61cea0dd00329c
                                                                                                                                                • Instruction Fuzzy Hash: 2B11E3757103169BD7156A3AB44926EB7AEEFC4332364417AE049C76C0CFB6DC82CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: b7498033a4124dfc076be9756a9ad2f57d8433968170171b3f541e6bd16ac73d
                                                                                                                                                • Instruction ID: 941912c5fce4f6405af3f98ab1a227be190c4d4b3639ce4f11d542574434a9e0
                                                                                                                                                • Opcode Fuzzy Hash: b7498033a4124dfc076be9756a9ad2f57d8433968170171b3f541e6bd16ac73d
                                                                                                                                                • Instruction Fuzzy Hash: 9A214F715493809FC322CB28D854992BFF5EF47225F4A85D7E4898B6A3C324AC49CBA1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: ac7f7af3b17e7839c6b76aa8d588732144cd90c127cbc9d9be916368f4cd0627
                                                                                                                                                • Instruction ID: b7d7f158a4bdd24cfabac8fb93e6ca09f265f6f1d591ad5108d0e1e7c1fedc3b
                                                                                                                                                • Opcode Fuzzy Hash: ac7f7af3b17e7839c6b76aa8d588732144cd90c127cbc9d9be916368f4cd0627
                                                                                                                                                • Instruction Fuzzy Hash: 32217AB96042149FCB09DF54D58986DBFB6FF48322715C495F81597362CB34EE01CBA1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: e6dc6cbe38db378f4e9e259e7e32c8568b59ec72e7db4b3b1594502ef1238bad
                                                                                                                                                • Instruction ID: a7e30aef9ed448673cfbc980c715fec5c88697925911da32938bab0f91ab483f
                                                                                                                                                • Opcode Fuzzy Hash: e6dc6cbe38db378f4e9e259e7e32c8568b59ec72e7db4b3b1594502ef1238bad
                                                                                                                                                • Instruction Fuzzy Hash: 932148B5E002099FDB15DFA8D890AEEBBF5FB88310F10812AD814A7390DB319D05DFA1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 2fe292f100cdb6dea504e45fe0ec3597fa3e159862973f6f4e8b4443d06e0837
                                                                                                                                                • Instruction ID: b8787f791d9aa21bcd3c0cd93fccef6322801961785a2d32b83702176c997bf2
                                                                                                                                                • Opcode Fuzzy Hash: 2fe292f100cdb6dea504e45fe0ec3597fa3e159862973f6f4e8b4443d06e0837
                                                                                                                                                • Instruction Fuzzy Hash: 20219F71A042499FDF15CFA0C895A9EBFB9FF49320F04805AF901AF286C730D845CB80
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: a13efec0710b0477bbc0af1758e4e62511bb849181eea0b20311cae8a4f0c049
                                                                                                                                                • Instruction ID: 40571bf642d9b6c4e021852980d570e26b2ea56231e7ce0a7ce8d2c8d6ec3739
                                                                                                                                                • Opcode Fuzzy Hash: a13efec0710b0477bbc0af1758e4e62511bb849181eea0b20311cae8a4f0c049
                                                                                                                                                • Instruction Fuzzy Hash: 932118FC568149EFC74D9BF0A21A0A93B71AB626017A10459E843F71C3CF358D57A712
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 79fa9d506fedde500484651eddf37dbc06a1f73a0b08850bb1916a74cd399fcf
                                                                                                                                                • Instruction ID: 412a45f5e3e8e1a28c9fde483b29800cec75362b840887ddacb699dc5e901547
                                                                                                                                                • Opcode Fuzzy Hash: 79fa9d506fedde500484651eddf37dbc06a1f73a0b08850bb1916a74cd399fcf
                                                                                                                                                • Instruction Fuzzy Hash: 35218EB5A0021ADFCB15CFA4C98496ABBF2FF8C310B108158D808AB765D730ED51CB91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: af8ca19ebaff684d3b0f328b46239489ada0d1f635c1be59e0e1e00bdf5258f7
                                                                                                                                                • Instruction ID: 88f21e2dbaf4c87d4ed9a386a20c6fb5427b15e3171a718784577bbb3ae987ca
                                                                                                                                                • Opcode Fuzzy Hash: af8ca19ebaff684d3b0f328b46239489ada0d1f635c1be59e0e1e00bdf5258f7
                                                                                                                                                • Instruction Fuzzy Hash: 4211D6B1B047419FD7368F66E481E12BBBAEF85324B24857ED54A8B292C771EC81C750
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9734e104ad217972bad1fe6464c2d2b254ad445857c415ec7ac83361f8e88a08
                                                                                                                                                • Instruction ID: b7db44ba4be60ecabb77266335fe784bc57b7f7794814f12c053e246b58c05a8
                                                                                                                                                • Opcode Fuzzy Hash: 9734e104ad217972bad1fe6464c2d2b254ad445857c415ec7ac83361f8e88a08
                                                                                                                                                • Instruction Fuzzy Hash: 1C1103F074D38A9FCB0697B8942012A3BF59F53510B5500ABD446CB2C3EF24D805D792
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: ec0027aaac37bb932047fbb369807518c02130b7cee2c79faed3d35c14f84964
                                                                                                                                                • Instruction ID: 86b0af81f526570d6cfe92b9af605a0d7c7bd3622eb5951e1a04ffd6ef04203e
                                                                                                                                                • Opcode Fuzzy Hash: ec0027aaac37bb932047fbb369807518c02130b7cee2c79faed3d35c14f84964
                                                                                                                                                • Instruction Fuzzy Hash: 432189B1909616CBDB208BACC8012FEB7B0FF02309F088927D4B7862C1C378DA54C656
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 5c5d40571260b5e2490ac0b6ba1d4b351be6aa3da2e9e6b84ae98f97408b0fec
                                                                                                                                                • Instruction ID: a55fea2376e1c6291b9d91c3b9d0c15b978928fb64f5670a2e36ab8b50eefec3
                                                                                                                                                • Opcode Fuzzy Hash: 5c5d40571260b5e2490ac0b6ba1d4b351be6aa3da2e9e6b84ae98f97408b0fec
                                                                                                                                                • Instruction Fuzzy Hash: EC11DF35B002089FDB08EB78E8505FEB7B2FF88211B14852AD845DB390DB309D068B91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 87ded6989a10ed496a35ffa0e896cecea27fec92def3719325de57865c0c509a
                                                                                                                                                • Instruction ID: d93fb0799398e820983403c5e84ca75ec084c969ac3697899157c7a4f410d17d
                                                                                                                                                • Opcode Fuzzy Hash: 87ded6989a10ed496a35ffa0e896cecea27fec92def3719325de57865c0c509a
                                                                                                                                                • Instruction Fuzzy Hash: E32192346042959FC705CF38C844D9ABBB5EF89224B15809AE849CF2A3DB31ED46CB91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: b98f736851a7540a0cb6c285ae95ce6ea0e355b60b37e40cb34ad62c548bb11e
                                                                                                                                                • Instruction ID: abc937fc07afb7028647403307cfbb1da0c2f96c1f4c98f81d51335e5f8d4658
                                                                                                                                                • Opcode Fuzzy Hash: b98f736851a7540a0cb6c285ae95ce6ea0e355b60b37e40cb34ad62c548bb11e
                                                                                                                                                • Instruction Fuzzy Hash: 7D11C872B017205FE725D66C9C40B6BB3EADBC8660F154539EA05DB394DE70DC0287E0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: a8782f681a36bb1c70d5c12fb6f810f56bf8fc0943cbde75bc13869a84191947
                                                                                                                                                • Instruction ID: e84ebaed0325a8d931b10fd3bb6bc3c23bdf3e3f989732bfb7f879bc1e68918c
                                                                                                                                                • Opcode Fuzzy Hash: a8782f681a36bb1c70d5c12fb6f810f56bf8fc0943cbde75bc13869a84191947
                                                                                                                                                • Instruction Fuzzy Hash: 971123F1754216BBC726D6A5848097EF7A6AFD5200711823EE4049F2D2DB30DC1A97C6
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 8f259e7ac9d5de59e6db006ec6040fb1ac85c4644329087231eb729aac1f9f08
                                                                                                                                                • Instruction ID: 73e593b19bd7937b95f74622af991830ea58acb5e45ff287dfaab41d5b4927fc
                                                                                                                                                • Opcode Fuzzy Hash: 8f259e7ac9d5de59e6db006ec6040fb1ac85c4644329087231eb729aac1f9f08
                                                                                                                                                • Instruction Fuzzy Hash: EB112671A053849FD726CF24C840E5EBBBEFF85220B1484AAD0458B392CB71EC4AC791
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: f9850cb030fb4ba780e8a33193b2c01cd3d0bec3a2a05446900986ac2b22e06b
                                                                                                                                                • Instruction ID: b54008466a2291a2a2a8ad8ed6d11471486acbaa106801d6f9bc3e5e34c627a3
                                                                                                                                                • Opcode Fuzzy Hash: f9850cb030fb4ba780e8a33193b2c01cd3d0bec3a2a05446900986ac2b22e06b
                                                                                                                                                • Instruction Fuzzy Hash: 1C11E3F1B502197BCB29D6A9858097AA2DBBFD4200711863DE5099F7C6DF70DC0353C6
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: e457467a39b1171d056a58f2cdb51a3d2088a7ff7c60b3780e19323cb94b9530
                                                                                                                                                • Instruction ID: fda42ce379bd866f8cb7cc5a79f582ae1bde755f413eb58cd59579702e0dc488
                                                                                                                                                • Opcode Fuzzy Hash: e457467a39b1171d056a58f2cdb51a3d2088a7ff7c60b3780e19323cb94b9530
                                                                                                                                                • Instruction Fuzzy Hash: 6901D6F1B186068BF728093A984176B65DEDBC8210F25803FE50AC73C1DFA4CD4292A1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: ae9583e0c432f380c3b2342433b14863905699538ef97a1be8698df801790e2a
                                                                                                                                                • Instruction ID: af9fbfeb3ec85b3835daab0e62636e5debf635f2eb22e7c67af741b6e9fb8512
                                                                                                                                                • Opcode Fuzzy Hash: ae9583e0c432f380c3b2342433b14863905699538ef97a1be8698df801790e2a
                                                                                                                                                • Instruction Fuzzy Hash: 82216AB1814516C6DB308BADD9412FEB3B0FF41709F048927E8B7962C0D378DE94C686
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 262c9b777f556da600c90563ce0681341afa274924faf3bb992d38e92a1b7142
                                                                                                                                                • Instruction ID: c45a6bc8bc86f7e3e7a599d0229156eb47ce59f04d1bc370cfb4e8fc240043ed
                                                                                                                                                • Opcode Fuzzy Hash: 262c9b777f556da600c90563ce0681341afa274924faf3bb992d38e92a1b7142
                                                                                                                                                • Instruction Fuzzy Hash: 781127FC564149EFCB4D9FF4A21E4A93B71AB61602BA10468E803F31C3CF348D53A612
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1256434710.000000000127D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0127D000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_127d000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 5f425b5cd1c464f0a4a5253a28fe3054bde847c9d27b32d63737858cb099eba0
                                                                                                                                                • Instruction ID: c70e5c4f85cf64e4a95e3d011e1d0fa51478aeb9b18871c2f61735a2d179f4ee
                                                                                                                                                • Opcode Fuzzy Hash: 5f425b5cd1c464f0a4a5253a28fe3054bde847c9d27b32d63737858cb099eba0
                                                                                                                                                • Instruction Fuzzy Hash: CF11AF76504284CFCB16CF54E5C4B16BF71FF84328F24C6A9D9490B656C336D45ACBA1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1256434710.000000000127D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0127D000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_127d000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 5f425b5cd1c464f0a4a5253a28fe3054bde847c9d27b32d63737858cb099eba0
                                                                                                                                                • Instruction ID: 969fac75433a8b7c7bd4827c140cbde0fdc93e51bebb072a724ed6e0b7cad048
                                                                                                                                                • Opcode Fuzzy Hash: 5f425b5cd1c464f0a4a5253a28fe3054bde847c9d27b32d63737858cb099eba0
                                                                                                                                                • Instruction Fuzzy Hash: 9F11CD76404284DFCB12CF44D5C0B56BF71FB84324F2486A9D9090B656C33AE456CBA1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 0ab18a2e3cfd20627c802164d93008513982d687e81f294238d7de052300badd
                                                                                                                                                • Instruction ID: 62eb54fd07a32dd5c1921bc29d5205f81de80d86e84a357dc0e00400601b2d97
                                                                                                                                                • Opcode Fuzzy Hash: 0ab18a2e3cfd20627c802164d93008513982d687e81f294238d7de052300badd
                                                                                                                                                • Instruction Fuzzy Hash: 89119AB4A00206CFCB60CB29C644BAABBE5FF40360F44846AD41C8B691E778ED41CF90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: c60f696f1bba25318fafc82e65c789a8b0e17c606d018cd1c6179ac16b689fbd
                                                                                                                                                • Instruction ID: 276910e58d05b26d1091bd405db2b3ee95225008dadde423cd41b6158b627cc0
                                                                                                                                                • Opcode Fuzzy Hash: c60f696f1bba25318fafc82e65c789a8b0e17c606d018cd1c6179ac16b689fbd
                                                                                                                                                • Instruction Fuzzy Hash: 63118EB1604615EFD729DF28E444A9ABBF5FF88320B008569E809CB751DB31ED46DB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1256480246.000000000128D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0128D000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_128d000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 6f5963e13be94118601ce8c0c816b14e795ac28cdb338ecf6f134e886058e23b
                                                                                                                                                • Instruction ID: 0ac8955bf07e3d10f7cebb10d8da84761ccde55a28f06a904953702b8855c97d
                                                                                                                                                • Opcode Fuzzy Hash: 6f5963e13be94118601ce8c0c816b14e795ac28cdb338ecf6f134e886058e23b
                                                                                                                                                • Instruction Fuzzy Hash: 7911BB75504284CFDB12DF54D5C4B15BFA2FB84314F24C6AAD9494B696C33AD40BCBA2
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1256480246.000000000128D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0128D000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_128d000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 6f5963e13be94118601ce8c0c816b14e795ac28cdb338ecf6f134e886058e23b
                                                                                                                                                • Instruction ID: e3012e8e6103b07c0d4100b9036a6f7872cb00f4fda3578178765f6d5c9dd95b
                                                                                                                                                • Opcode Fuzzy Hash: 6f5963e13be94118601ce8c0c816b14e795ac28cdb338ecf6f134e886058e23b
                                                                                                                                                • Instruction Fuzzy Hash: 9A11EB75504284CFDB02DF54C5C0B15BFA1FB84324F24C6AAD9494B69BC33AD40ACB61
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 5fcb5e92f0d24f9987c844e5f134730b5dfe1f6003af4b0deb383fc0df67d86e
                                                                                                                                                • Instruction ID: b30992c96316f11472500a8d6d6454459272040a58798cde19a77cbcd2166796
                                                                                                                                                • Opcode Fuzzy Hash: 5fcb5e92f0d24f9987c844e5f134730b5dfe1f6003af4b0deb383fc0df67d86e
                                                                                                                                                • Instruction Fuzzy Hash: F411CEB1604315EFDB25DF28D444A9ABBF6FF88220B008569E409CB750CB31ED06CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 262344cdcaf8263b7da0f5473a28c9ac7ced84fab7a0c8bed6abf83d996b8e62
                                                                                                                                                • Instruction ID: 9df47251d8221f2533894aad472ede62dcb9614c0964e87388c6b19a626f67d0
                                                                                                                                                • Opcode Fuzzy Hash: 262344cdcaf8263b7da0f5473a28c9ac7ced84fab7a0c8bed6abf83d996b8e62
                                                                                                                                                • Instruction Fuzzy Hash: B0115EBAD00209EFDB15DBA8D814BEDB7B9FB88311F00856AE814A3394C7359C16CF60
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 6297db32e78902eb684c590ca10ce1fe777f812fc9c26045be68f094cf02d2e3
                                                                                                                                                • Instruction ID: f203872b68e9f304301f0b8430ba894c381ba632e1472654510a0a027e8b2840
                                                                                                                                                • Opcode Fuzzy Hash: 6297db32e78902eb684c590ca10ce1fe777f812fc9c26045be68f094cf02d2e3
                                                                                                                                                • Instruction Fuzzy Hash: 65117CB1E0050A8FDB14EFA8E9526FEBBB0FF49210F10452AC511FB255EB758946CB91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9b701464e345ec1cb9ed6f3cd36a3864a51f7ddaa08e0e8ce45b3aa8fe74c2c9
                                                                                                                                                • Instruction ID: 4cc6013bccbb3c95649fc9eafd831c3bc7bd754677ab5d0a81f2b3074295a1d2
                                                                                                                                                • Opcode Fuzzy Hash: 9b701464e345ec1cb9ed6f3cd36a3864a51f7ddaa08e0e8ce45b3aa8fe74c2c9
                                                                                                                                                • Instruction Fuzzy Hash: 89115E356102459FCB04DF68C884D9EBBB6FF89324B148569E8098B362DB71ED47CB91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 8900ebf2b39e5f590255df319233bd241d394d711fc88be384503dcdd0793d0b
                                                                                                                                                • Instruction ID: fecbd0a445761fcb310541865f3f60ad1045530c5226cc9d0bf4c25695bb646e
                                                                                                                                                • Opcode Fuzzy Hash: 8900ebf2b39e5f590255df319233bd241d394d711fc88be384503dcdd0793d0b
                                                                                                                                                • Instruction Fuzzy Hash: 0B01D8B57017514FD712DB38D880A2ABBF99F89650715416BE945CB362DB30DC05C790
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 819116a611d0828159e2917a543a1a05fcb039fb43a0b164248179c953a3ba06
                                                                                                                                                • Instruction ID: 18392c06d07e31a81b025b3dfd26d82457f7ff0d84fa8a3d1b6d2cd2fc6a4bb1
                                                                                                                                                • Opcode Fuzzy Hash: 819116a611d0828159e2917a543a1a05fcb039fb43a0b164248179c953a3ba06
                                                                                                                                                • Instruction Fuzzy Hash: D901B1B07003418BCB29CEAAD490837BBB6AFD9265710847DD80A4B795CE71DC43CBA1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9a0e376482d098376abe6c6ddcf842613abb99d4b35ef3577d7627df6d09eb83
                                                                                                                                                • Instruction ID: 22e7ace6fe0e6a0a35f70d0a297bbe7c189c2efe5a0612fd139f57765dd89e5d
                                                                                                                                                • Opcode Fuzzy Hash: 9a0e376482d098376abe6c6ddcf842613abb99d4b35ef3577d7627df6d09eb83
                                                                                                                                                • Instruction Fuzzy Hash: 25018075B1021A9FCF14DFA5E8448AFBFF6FB88211B108569E905D7250DB309E42CBD1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 8cc01078856f740b26a1eb54ac46f0f30bfc1f3b0dbff86d65acecc129e0fd0d
                                                                                                                                                • Instruction ID: 68b9cf03bf681f0ecb6724f09b18d8041803fb03f072257a0a7086ecce87018b
                                                                                                                                                • Opcode Fuzzy Hash: 8cc01078856f740b26a1eb54ac46f0f30bfc1f3b0dbff86d65acecc129e0fd0d
                                                                                                                                                • Instruction Fuzzy Hash: AA11C675A00209EFDB15CF98D884EDDBBB2BF88214F288559E405AB365C775ED82CB81
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 7fc09067a4fc1d1718ad72516aa741c23edb22d034f1898d81fa3551682eb4a0
                                                                                                                                                • Instruction ID: 43484e2536ed716a90d0644fe3127e8bba629b1220ab1948d98397cff7f72be4
                                                                                                                                                • Opcode Fuzzy Hash: 7fc09067a4fc1d1718ad72516aa741c23edb22d034f1898d81fa3551682eb4a0
                                                                                                                                                • Instruction Fuzzy Hash: CB01D676A1011A9FCF14DFB8D9045AEBFF6FF88205B104525E505D3250DB319E168BD0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 488d7b225dd168c929d85e93499b25ae83ede9f64271742e9ed02227ef954aff
                                                                                                                                                • Instruction ID: cedfc9a76b03f2fc64e29fc5b7632e96c77eef2d8a2ef32d953cfb461e1328ec
                                                                                                                                                • Opcode Fuzzy Hash: 488d7b225dd168c929d85e93499b25ae83ede9f64271742e9ed02227ef954aff
                                                                                                                                                • Instruction Fuzzy Hash: BB112E74E01209EFDB45CF98D484E9DFBB6BF88314F248158E405AB3A1C775AC82CB40
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 81d6912131600693282863e538c5c51104d326bb6bbcc5fca8e26535cd5eaf30
                                                                                                                                                • Instruction ID: 9698418b1c376a7416376c856d72baeaa5110ef58ec40da0f793a044d1121497
                                                                                                                                                • Opcode Fuzzy Hash: 81d6912131600693282863e538c5c51104d326bb6bbcc5fca8e26535cd5eaf30
                                                                                                                                                • Instruction Fuzzy Hash: F501DEB0604341CFCB29CFAAD490827BBB6EF99225710457DD8494B685CB31D842CBA1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 23f2220fab2f325ca562d342c7c18ee06faa431ffb89968c275d9b27a3f64844
                                                                                                                                                • Instruction ID: 0146d64def9c8ac10a6418245ac05e66b6eebe2bc3824d6d33ae2c7e2acd7261
                                                                                                                                                • Opcode Fuzzy Hash: 23f2220fab2f325ca562d342c7c18ee06faa431ffb89968c275d9b27a3f64844
                                                                                                                                                • Instruction Fuzzy Hash: 81112EB4904209EFDB15CF94D485E9DBBF2AF88214F288148E444AB3A1C775ED82CF40
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9cee55c3d13e5a4adf92e6534737f7faec1a94af5daa6c7b2092d6f7d40219cc
                                                                                                                                                • Instruction ID: f3465e4b180ca250f3ca432cc3e6434c813e83bcbed0cda5582a0d668cde74b1
                                                                                                                                                • Opcode Fuzzy Hash: 9cee55c3d13e5a4adf92e6534737f7faec1a94af5daa6c7b2092d6f7d40219cc
                                                                                                                                                • Instruction Fuzzy Hash: 9F11EC74911209EFDB15CF94D484E9DBBB6BF48314F298158E404AB3A5C775ED82CF90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 7efc75bea4bf76a75e61eb2ef958b8eb638c9e7494c07d8c0b08a2e76f379669
                                                                                                                                                • Instruction ID: 70f193c87aa5f391dc74c72db0193c19d41093c9e9f17213fef644fdd335ff38
                                                                                                                                                • Opcode Fuzzy Hash: 7efc75bea4bf76a75e61eb2ef958b8eb638c9e7494c07d8c0b08a2e76f379669
                                                                                                                                                • Instruction Fuzzy Hash: 4711DA74A00209EFDB15CF98D884EDDBBB2BF48214F688555E404AB365D775AD82CB40
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 61a3c5c1adec194c590395384941082b8237106429e2c2f1b0832f6692c5ac38
                                                                                                                                                • Instruction ID: 59e964c9c5c4fb9f10196cf63314021eaebfd3d12287b16844bcba051deb3c96
                                                                                                                                                • Opcode Fuzzy Hash: 61a3c5c1adec194c590395384941082b8237106429e2c2f1b0832f6692c5ac38
                                                                                                                                                • Instruction Fuzzy Hash: D101D66690E3C24FDB134B71B861288BF75AF4352572E45EBC080CF193E729852EC765
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: aef277c7f436f12f9b86c86dd1996d1aa0e187ef0857c11ef6bb11e7e7877ded
                                                                                                                                                • Instruction ID: a905c8f6d62aa161775cbd53e3d59ac3ccf8a65c3c84eb8d402481586d0633cb
                                                                                                                                                • Opcode Fuzzy Hash: aef277c7f436f12f9b86c86dd1996d1aa0e187ef0857c11ef6bb11e7e7877ded
                                                                                                                                                • Instruction Fuzzy Hash: 9C11FB75A10209EFDB15CF94D484E9DFBB2BF89214F288158E404AB3A5C775ED82CB80
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: c184b1aa81e5c1c57f906c0dbb591c3ba966a37c5c56ff061dc9b63e3c9e4707
                                                                                                                                                • Instruction ID: ff0b62e2d97d84a3dfc9bb123c01c5896ab5b9fb05b9fea49f384866775dc8bf
                                                                                                                                                • Opcode Fuzzy Hash: c184b1aa81e5c1c57f906c0dbb591c3ba966a37c5c56ff061dc9b63e3c9e4707
                                                                                                                                                • Instruction Fuzzy Hash: 161142B4905209EFDB15CFA4D481E9DBBB2AF88214F288149E444AB361C775ED42CF50
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 874f2e52951a26adbc408097ac28b34c232f3952bde27b86f3936e59fa832bcc
                                                                                                                                                • Instruction ID: 30354a062cf042092e84ff32c765e177875cd23bf34ae8c760cb36c82b3f23b7
                                                                                                                                                • Opcode Fuzzy Hash: 874f2e52951a26adbc408097ac28b34c232f3952bde27b86f3936e59fa832bcc
                                                                                                                                                • Instruction Fuzzy Hash: B811B674E01209EFDB05CBA8D584A9DBBF2AF88314F29C159E445AB3A5C775ED42CF80
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9b57ca33f1c7a1ed2fcef959f3628e283a103270823e6aba696eb5b9cff5ccfb
                                                                                                                                                • Instruction ID: c6a8223372c127e9ef8eae740f123350de4a64d18257b7fb3f3b4e07bf5a1545
                                                                                                                                                • Opcode Fuzzy Hash: 9b57ca33f1c7a1ed2fcef959f3628e283a103270823e6aba696eb5b9cff5ccfb
                                                                                                                                                • Instruction Fuzzy Hash: 35F0AF72304219AB5B14DA5DEC40DBFB7EEFBC8660314812AE918C3240DF71EC0597A1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: a45d4c8eab9b562689bdd3ce6f7a33af6d9b2a84eb3b8903ef5e0fca0c7c74e3
                                                                                                                                                • Instruction ID: a170f871769f2ece92b9b2b93ab9c67e62f7fc386b06be42a9af03f6a86904bb
                                                                                                                                                • Opcode Fuzzy Hash: a45d4c8eab9b562689bdd3ce6f7a33af6d9b2a84eb3b8903ef5e0fca0c7c74e3
                                                                                                                                                • Instruction Fuzzy Hash: 201102B4A01209EFDB55CBA8D484A9DFBB2AF88304F24C159E404AB361C771AD82CF81
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: a72f32ab489b61a50b395693dba3980904f274cd31703181ffd552eb50e95f8f
                                                                                                                                                • Instruction ID: 6e775eafa4ce904d1e2a0e87de0bdac8c1f54619990cb066b77135a684f35622
                                                                                                                                                • Opcode Fuzzy Hash: a72f32ab489b61a50b395693dba3980904f274cd31703181ffd552eb50e95f8f
                                                                                                                                                • Instruction Fuzzy Hash: 5AF0AFB23042196B5B14EA5AEC40DBFB7EEFBC8220314852AE918C7340EB71EC0187A1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9ce2e4ed9d6f97d6c6315a7797ddec00a0af6063952bcc77df2e481652dfdf18
                                                                                                                                                • Instruction ID: 1ddb40cee2f347893deae6e2d35464f1297e095869ea479fcd938a5ace576132
                                                                                                                                                • Opcode Fuzzy Hash: 9ce2e4ed9d6f97d6c6315a7797ddec00a0af6063952bcc77df2e481652dfdf18
                                                                                                                                                • Instruction Fuzzy Hash: 36014F712086509FC724CF6DE880D66B7F9FF492207150A9EE18AC7772C721EC458F51
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 99ee9e18c73a79a7e2adc8d14a1c8122d223fa1bb6c1f2a411ec5f7488b4e751
                                                                                                                                                • Instruction ID: de09671e1d07a1be4d47e1f41ccafed72741a603907dd1f1043c5a60f5b053b6
                                                                                                                                                • Opcode Fuzzy Hash: 99ee9e18c73a79a7e2adc8d14a1c8122d223fa1bb6c1f2a411ec5f7488b4e751
                                                                                                                                                • Instruction Fuzzy Hash: 1911D474E05209EFEB15CBA8D484ADDBBB2FF88314F25C159E404AB365C775AD42CB80
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 1831a82b8f81490a665b8a0dd4790c7c772b9d6377884bed7ac61ade52dbc16d
                                                                                                                                                • Instruction ID: 3a08fe7cdd2a48e47914f0fe67b637c7bb50430b4def3ce72058604e6081d7d4
                                                                                                                                                • Opcode Fuzzy Hash: 1831a82b8f81490a665b8a0dd4790c7c772b9d6377884bed7ac61ade52dbc16d
                                                                                                                                                • Instruction Fuzzy Hash: 4E01E1356007099FDB25DF29E940D8BB7F9FF852107008A29E44A8BA65EB74FD068BD1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: a9109078615ab7b8dca884cf29b5ee2839b81470ea067669606c1f40142cd501
                                                                                                                                                • Instruction ID: 512622bd1eb3da0eda22aed45288548521f27f53052e643956a50137ffd4d75e
                                                                                                                                                • Opcode Fuzzy Hash: a9109078615ab7b8dca884cf29b5ee2839b81470ea067669606c1f40142cd501
                                                                                                                                                • Instruction Fuzzy Hash: 390124B0604315DFCB26CF20E440AAEBBB1FF88310B00856AE406CB790CB35DD06DB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9927664a67bfd6dfafcd82d517650247cf1ddbb032a11e45c0552c16a118df61
                                                                                                                                                • Instruction ID: ac4bcbb409d2f8c5ccd7e87c662b2221773d2046bf602a92e41cdfd83a97118c
                                                                                                                                                • Opcode Fuzzy Hash: 9927664a67bfd6dfafcd82d517650247cf1ddbb032a11e45c0552c16a118df61
                                                                                                                                                • Instruction Fuzzy Hash: F801B1B1714215DFDB15CF24D484A5AFBF2FF88311B008569E4068BB50CB35ED46DB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 5f8abe7b358ea673e221dcef8602b832934bc84509ab33daf3a152c191ed593e
                                                                                                                                                • Instruction ID: 39c56391ba7a8ee0434f3d5fd8254701acbafa6ab8824dc71ace6bfc84ee907a
                                                                                                                                                • Opcode Fuzzy Hash: 5f8abe7b358ea673e221dcef8602b832934bc84509ab33daf3a152c191ed593e
                                                                                                                                                • Instruction Fuzzy Hash: CA01D8B2E14109AFCF15DFA5DD44AEFBBB6FF98210F108139E108E7280E7309A158790
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 56da48fcb054bb334216c12b2b59678d96b9ba3322312c9a2468b9cba1ec985c
                                                                                                                                                • Instruction ID: 71b8de8cc5a4752594283fa526ad1ea109e1b9a3918e6d9ef189d9ae4174ca26
                                                                                                                                                • Opcode Fuzzy Hash: 56da48fcb054bb334216c12b2b59678d96b9ba3322312c9a2468b9cba1ec985c
                                                                                                                                                • Instruction Fuzzy Hash: 0E0165B0E0060E8FDB04EBA9D9117AEBBB0FF89300F408529C815B7295EB759A01CB95
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 7be53b6e80115a240a25a689f13d52aea43d18a5009c91c0634832f3124b96b3
                                                                                                                                                • Instruction ID: bac92c3d7c6e031acc7afa51469b8bb088e56796c56a89bf323301ea592b87c9
                                                                                                                                                • Opcode Fuzzy Hash: 7be53b6e80115a240a25a689f13d52aea43d18a5009c91c0634832f3124b96b3
                                                                                                                                                • Instruction Fuzzy Hash: 59F04CB660C7426FC352CA29C48096BFBADEFC6630318C15BED08D7281DB71AC0687E1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 43765503935dff8dab0f3063376b2d3144cf44d8a829c49c050a89b88bce8601
                                                                                                                                                • Instruction ID: 6855b44047b65c061682f262fcfcbdb0286359d7f6ea7ca0546f7d552c075905
                                                                                                                                                • Opcode Fuzzy Hash: 43765503935dff8dab0f3063376b2d3144cf44d8a829c49c050a89b88bce8601
                                                                                                                                                • Instruction Fuzzy Hash: E50126B2A057415FC706DB68EC426BABBF9FF45210B04496AD119C7692D7305C04C7E0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 086639c205e859f498c9c41b83b60cc225f678f1a18cd030f94ac56f916d8a0a
                                                                                                                                                • Instruction ID: ccd3ef2f960a325bada8ff4696452e3b52286c2a6b860ae989b7099c1823cf1e
                                                                                                                                                • Opcode Fuzzy Hash: 086639c205e859f498c9c41b83b60cc225f678f1a18cd030f94ac56f916d8a0a
                                                                                                                                                • Instruction Fuzzy Hash: 67F0B472B086258F9B189FA8B4044BA77EDEF4417171040ABE50DD7280EF31D8418794
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 0d03ab2bfd89df6bc576fcd52970a1cf454c9ca7d381c8199f12761ca6bf48a5
                                                                                                                                                • Instruction ID: be28898baa2fe4cee95da6309a1a352d46079b01b1acc1dce15165fb2490a812
                                                                                                                                                • Opcode Fuzzy Hash: 0d03ab2bfd89df6bc576fcd52970a1cf454c9ca7d381c8199f12761ca6bf48a5
                                                                                                                                                • Instruction Fuzzy Hash: 1FF0ACB0716B024FD73E0BB08560369B7A5EF82104F484C6DC94ACFB81CB35EC068341
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: fe6900b88ba7a95a78ec5e7c1b6c822edd2340880bbb37ec3fffd5212aca9dc5
                                                                                                                                                • Instruction ID: 94843f67a055afd0abb8880cb722bcea4a41d6a42a07dfc70b3b77d13d6de883
                                                                                                                                                • Opcode Fuzzy Hash: fe6900b88ba7a95a78ec5e7c1b6c822edd2340880bbb37ec3fffd5212aca9dc5
                                                                                                                                                • Instruction Fuzzy Hash: 450178BAB1110AEFCB15DF98E554AEDB7F2FB88311F04802AE814A7394C735AD06CB41
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 4f983cc0a57d431b280e85dedb0f8efa5db5ec387ac5a0b8740cc0bd27ff2be7
                                                                                                                                                • Instruction ID: 54900f83bb638eb9cc55d8f111beeb2700994b3353608e8a2a20c57c31274a9b
                                                                                                                                                • Opcode Fuzzy Hash: 4f983cc0a57d431b280e85dedb0f8efa5db5ec387ac5a0b8740cc0bd27ff2be7
                                                                                                                                                • Instruction Fuzzy Hash: 9CF0A471A106089FC711EB69D8848DEFBF8EFD6210711456BD54597321D6315A09CBA1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 4c68a753b40f63a418244489573250b909cd5cf338340567a13b28777235defa
                                                                                                                                                • Instruction ID: 9faf20b1aaeaf8171e1af06b8320816860ee19db092ff9685751293658d310f8
                                                                                                                                                • Opcode Fuzzy Hash: 4c68a753b40f63a418244489573250b909cd5cf338340567a13b28777235defa
                                                                                                                                                • Instruction Fuzzy Hash: F3F09035304A54AFC705D729D884D2A7BEAEF8E72472141A6E508CB3A2CB61EC01CFD1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 3b908799c70720f3ef91785bb9a14d1fb121406416494af711585a1b90c16c0f
                                                                                                                                                • Instruction ID: ac34a9c3383cd49ca839ed30d230b744c33331e8f72c5383c0136b07a36753cd
                                                                                                                                                • Opcode Fuzzy Hash: 3b908799c70720f3ef91785bb9a14d1fb121406416494af711585a1b90c16c0f
                                                                                                                                                • Instruction Fuzzy Hash: E1F096716097915FD7228B36D940912BFF9EFC776032485AAD444CB252D721DC09C761
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: f22ca977c623ffee14eae801babcae5a9ed43815449f7d3dc90ffd21a8106980
                                                                                                                                                • Instruction ID: bcd3d3632ebb395b029ac8e011f41309e0e36638db5c69ece131b98a7f79b443
                                                                                                                                                • Opcode Fuzzy Hash: f22ca977c623ffee14eae801babcae5a9ed43815449f7d3dc90ffd21a8106980
                                                                                                                                                • Instruction Fuzzy Hash: 09F08271B055059FDB54DB7DE90562EBBE9EB8E21475082E8ED0DC7390EA32ED018781
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 8c5d5cdf2a54316aabd98e61e45356fafc3fbefd1362cf2f70ac66c9c8fec66f
                                                                                                                                                • Instruction ID: 72b9557e1c6b8fa86e6243be5936169e4cb975cd3063b97936de40b03bd502d8
                                                                                                                                                • Opcode Fuzzy Hash: 8c5d5cdf2a54316aabd98e61e45356fafc3fbefd1362cf2f70ac66c9c8fec66f
                                                                                                                                                • Instruction Fuzzy Hash: 68F0A7A1B0D7604FD71A1A74242616E7BBA9FC351074544E7D446DF6D6CE188C0793A2
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 8ae19be677e3b3e82030f8f617609c35e53d3004b8b47b5359440be10458fcc5
                                                                                                                                                • Instruction ID: 18c6c37a8874aae4fa97a41ac2e29c8a00d6bea51bad9a721648f242627f01a3
                                                                                                                                                • Opcode Fuzzy Hash: 8ae19be677e3b3e82030f8f617609c35e53d3004b8b47b5359440be10458fcc5
                                                                                                                                                • Instruction Fuzzy Hash: DBF03671A016155FD714DFA9EC459AFB7FAFB84210B448529D119D7640DB70AC04C7A0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: b333d272576b3a50f60e473ff75aedb1f76c39c3ca28fc729e18d4323d3f594c
                                                                                                                                                • Instruction ID: 51c0444dbadb47891e535199ab6156357ea27414fb37ad832de268c9a7af66c8
                                                                                                                                                • Opcode Fuzzy Hash: b333d272576b3a50f60e473ff75aedb1f76c39c3ca28fc729e18d4323d3f594c
                                                                                                                                                • Instruction Fuzzy Hash: 37E0E5F62182615BC7284DEDA5C49363B9DDBB5661744056EE945821C2CF1AD84182A1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: a6be638cac949a6b9cd999f68cd6a975404a54c06a8924f7634375a3d54fda02
                                                                                                                                                • Instruction ID: 15a1e746d2440b51cd2ca164467ba8115fe39e1a16b0267c8207db0c15818e94
                                                                                                                                                • Opcode Fuzzy Hash: a6be638cac949a6b9cd999f68cd6a975404a54c06a8924f7634375a3d54fda02
                                                                                                                                                • Instruction Fuzzy Hash: BFF08C75300A14AFC304D66DD884D2A73EEEF8DB247218165E109CB761CA61EC018B90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: a6a8f46335b14a8470fe0d77cd7b5957024cc50fb98dffba49346dd18d33854b
                                                                                                                                                • Instruction ID: 4b2f51ea123bc6ba1af0b11a1bba56379c343cd67372041116fc4e7c92e34ede
                                                                                                                                                • Opcode Fuzzy Hash: a6a8f46335b14a8470fe0d77cd7b5957024cc50fb98dffba49346dd18d33854b
                                                                                                                                                • Instruction Fuzzy Hash: 5DF0CDB5E04308DFCB26CBA4C840ADCBB72FF89201F08409AE04597220DA34A853D740
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 61245a5fdf1bc36bcbf7cf3289d706c3da983e63d82e72444aba9fc5976c7744
                                                                                                                                                • Instruction ID: d307b5bb6c258e627ca95ad95eb14a4de945b51741d36c76eb3641a8a7902f82
                                                                                                                                                • Opcode Fuzzy Hash: 61245a5fdf1bc36bcbf7cf3289d706c3da983e63d82e72444aba9fc5976c7744
                                                                                                                                                • Instruction Fuzzy Hash: 61F027B60087808FD3068F16F556AD47F76EB81224F0AC1D7D0844B0A3D735959BCB94
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 4f9b5808f9b067f2507c5bb0087e3f74b69a89a3313ea2b7ac44d6767e5e5074
                                                                                                                                                • Instruction ID: ab842de46565425de26472b039433d7a650b849c0a6d6ea81d13b69af89ee161
                                                                                                                                                • Opcode Fuzzy Hash: 4f9b5808f9b067f2507c5bb0087e3f74b69a89a3313ea2b7ac44d6767e5e5074
                                                                                                                                                • Instruction Fuzzy Hash: A7F027F43493976BC30A8B71D5014A17FEA6F0619530500DBD808CF2C3DB11D885C7E2
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: eeb6568a920b8686910b7f9886cda42b281065817bd930ea35278421e735773c
                                                                                                                                                • Instruction ID: 1ee17ceab6e632691f429c688f5499f82fc2061e0b826c8d937280a64b77554a
                                                                                                                                                • Opcode Fuzzy Hash: eeb6568a920b8686910b7f9886cda42b281065817bd930ea35278421e735773c
                                                                                                                                                • Instruction Fuzzy Hash: 25E02B3230C3400FE3162B386C107E7ABA29F95360F14456FD1C08B3D1CD764C828795
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 1cb8fd6dcfa1d8c0c9da43e64d84add5362b50d5fdcb3da3ca3090c20a22fe92
                                                                                                                                                • Instruction ID: 75a8e2be35e4dce78316212da1f4a04ef1c671cc94cfd4a4c2ccecfe48d69d68
                                                                                                                                                • Opcode Fuzzy Hash: 1cb8fd6dcfa1d8c0c9da43e64d84add5362b50d5fdcb3da3ca3090c20a22fe92
                                                                                                                                                • Instruction Fuzzy Hash: 08E0D8F670D3D15F87071A6A28A50BA7F6EAADA03531900A7F909C3343EE54890A97A0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: aef592d081f14479fb9fc2dd226047da297285bf8827891143f48c13e0168870
                                                                                                                                                • Instruction ID: e7c45fcd0df4b39ee82e6cb23d869ee73d21d9445fb98b498b140ce59a176e1c
                                                                                                                                                • Opcode Fuzzy Hash: aef592d081f14479fb9fc2dd226047da297285bf8827891143f48c13e0168870
                                                                                                                                                • Instruction Fuzzy Hash: EEE0E5367005148FC708DA6EE544C9AB7EEEFC962631A80AAE509CB771CA71EC018690
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 61cdbc1421786e18515c039ea89027f603a329ebeda0b1977ced9a3c7505190d
                                                                                                                                                • Instruction ID: c10db8e55e87411efa0ad11191b9a102899f1af39e2106510b163df9c21be548
                                                                                                                                                • Opcode Fuzzy Hash: 61cdbc1421786e18515c039ea89027f603a329ebeda0b1977ced9a3c7505190d
                                                                                                                                                • Instruction Fuzzy Hash: 4BE0ED367005108B8708D66EE544C5AB7DEEFC962531A40AAE509C7761CA61EC058690
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: b0b5cbe16f96e0be06bc6c1a731d2fc56d36f7286fadeb5cebdd6dbd96e35e85
                                                                                                                                                • Instruction ID: 314b087b879b0eda60d7ad25521c0d5c5f3f56a6ff0337e3b65df333f58ef9c2
                                                                                                                                                • Opcode Fuzzy Hash: b0b5cbe16f96e0be06bc6c1a731d2fc56d36f7286fadeb5cebdd6dbd96e35e85
                                                                                                                                                • Instruction Fuzzy Hash: 65E0203171012997D72976BE680006B73C9FBC6950324557DE80DC3784EF25DC4183E5
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 008c472b6fffeed7246cadb47aa2637ab0ad9c687d58ad4442cd7ebc4609b06d
                                                                                                                                                • Instruction ID: 10bd41290315646518aa6697de790276a93d144226a550c038155c0a266f0ed8
                                                                                                                                                • Opcode Fuzzy Hash: 008c472b6fffeed7246cadb47aa2637ab0ad9c687d58ad4442cd7ebc4609b06d
                                                                                                                                                • Instruction Fuzzy Hash: D7F0E573604200EFCB018F94D880E9BBF2AFF893207158053FA088B246C631C812D7A0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: c9d33192768ea790a4d2d757c8d1b270139f03203a962f656e4ce6786c9caaac
                                                                                                                                                • Instruction ID: c9ebfad6127eccf7e31dc3b432eff7694067e722d98d5a47743b5a3374dc91d9
                                                                                                                                                • Opcode Fuzzy Hash: c9d33192768ea790a4d2d757c8d1b270139f03203a962f656e4ce6786c9caaac
                                                                                                                                                • Instruction Fuzzy Hash: D3E04F773101185BC7149A4EE404D9ABBADDBD87717148037F609CB360CA71DC5286A4
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 77e690670f399b4f771502187d9d8a88041ea7c752b2a8049e416f31894878af
                                                                                                                                                • Instruction ID: cd7b83d4c5f09e6490a3b651b3b2dec54f031044918cb396395499aea963f716
                                                                                                                                                • Opcode Fuzzy Hash: 77e690670f399b4f771502187d9d8a88041ea7c752b2a8049e416f31894878af
                                                                                                                                                • Instruction Fuzzy Hash: 30E09BA66153D15FD706A77094604AA3F76AF8A12031541DBD988AF793CF149C0B87D2
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: dfd82a0c704e6023fc0eae4b7ab8347ac2a075c3af713e175a00fa69a0bcefe2
                                                                                                                                                • Instruction ID: e515fde6a8c49bd0bb3c17bf233827c2c8b840fc66a0030ed39dbec647dc7774
                                                                                                                                                • Opcode Fuzzy Hash: dfd82a0c704e6023fc0eae4b7ab8347ac2a075c3af713e175a00fa69a0bcefe2
                                                                                                                                                • Instruction Fuzzy Hash: E6E026B7B4020077CB108D99EC05DEB73AFAFE8621708892AF909D6300DA75E81683E0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 01111af64801130aa87090f8c16ca29ab36e323745bebbc64624b036a7ae7b66
                                                                                                                                                • Instruction ID: dff0e8bc687f2165384c3ddbe0ac6f2422d7f3cb76a5d08e196b9b21e31e8f2d
                                                                                                                                                • Opcode Fuzzy Hash: 01111af64801130aa87090f8c16ca29ab36e323745bebbc64624b036a7ae7b66
                                                                                                                                                • Instruction Fuzzy Hash: 18E04F32204248AF8B059E85E880C9BBF6FFBC92703148156FA088B256CA31DC12E7A0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 44c014206b4f6a185863cc392220f638e4b0d48d340dac5bc3691a5ad10d313d
                                                                                                                                                • Instruction ID: fd4471734c38670744c7b8889bbcaed6aeb6fb1a610dc3bdf1eafae20a0b2de1
                                                                                                                                                • Opcode Fuzzy Hash: 44c014206b4f6a185863cc392220f638e4b0d48d340dac5bc3691a5ad10d313d
                                                                                                                                                • Instruction Fuzzy Hash: 7CE09276714601EFCB958F65E404894FBB6FB86231B00C066F9068B251DB31C915DB40
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: ac60f2c8c43be3e8c273a2e30c67eaf98b8c925aa7070d0c6d3a48162ce34532
                                                                                                                                                • Instruction ID: 540774103d524346c4a0982597c2f8c028aecf2e5551a6021248dd1fb522506d
                                                                                                                                                • Opcode Fuzzy Hash: ac60f2c8c43be3e8c273a2e30c67eaf98b8c925aa7070d0c6d3a48162ce34532
                                                                                                                                                • Instruction Fuzzy Hash: B1E0DF3A3242408FC3109B7CE809C857BE4EB0663431500E7E108CF6B2CA20E8018B50
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: c37b2aced791a060af6ec2cad89fb9feab6dd7ce0d181540f0ca5b26a041cda3
                                                                                                                                                • Instruction ID: 72fbc42b208943e64c80acf62b0c6d0e7d403681a45ca14e584fdf06845454ff
                                                                                                                                                • Opcode Fuzzy Hash: c37b2aced791a060af6ec2cad89fb9feab6dd7ce0d181540f0ca5b26a041cda3
                                                                                                                                                • Instruction Fuzzy Hash: F2D05E72319255170719154E6C8846BBE8EE7C9536314403AF909C3300DEA08C0652A0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: a71b2cb6133c5720b162e981b5a558273716513574f948142a9dd99e662f5e78
                                                                                                                                                • Instruction ID: db20e8f7f23a8ba09f6a7358b9842d960365cf94867a3d88efac62a12710ffc5
                                                                                                                                                • Opcode Fuzzy Hash: a71b2cb6133c5720b162e981b5a558273716513574f948142a9dd99e662f5e78
                                                                                                                                                • Instruction Fuzzy Hash: 2ED0CD33300304778F145D96D800C9B776FDBC8620304802DF90186200CA71AC1197A1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 1b9e3bc50c167b98db601590c62ed8f29d624c3334bad8bd5e8b52144de5a3a4
                                                                                                                                                • Instruction ID: 92b5635bbbe4fed6f27425386dd9b5c3721ee38ed1628717a24cce63281c96c4
                                                                                                                                                • Opcode Fuzzy Hash: 1b9e3bc50c167b98db601590c62ed8f29d624c3334bad8bd5e8b52144de5a3a4
                                                                                                                                                • Instruction Fuzzy Hash: EFD05E333542249FD350DBB8F908E93BBECDB48665B0140A6E20CCB261DA62DC008780
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: c714bb76ec4c01778a2361894ced4ffeb15e33c81b22d9f72801a257fd6ab628
                                                                                                                                                • Instruction ID: 2046cd3abbab9fa8ff40918114a751508a1c5e1a824eb9957e6eed0395ee1959
                                                                                                                                                • Opcode Fuzzy Hash: c714bb76ec4c01778a2361894ced4ffeb15e33c81b22d9f72801a257fd6ab628
                                                                                                                                                • Instruction Fuzzy Hash: DEE01732340614CF8314DBA9E484C92B7E9EF8927A35444BAE50EC7721DB72EC50CB80
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 250bebe0496cefe1da8f0b304b661e7e8bc5f28aa0a4bc2e556d7819dd251856
                                                                                                                                                • Instruction ID: 217f43787b9fc9f37527721e846d3fdb25c891b3b4cd06893caf788011f6e414
                                                                                                                                                • Opcode Fuzzy Hash: 250bebe0496cefe1da8f0b304b661e7e8bc5f28aa0a4bc2e556d7819dd251856
                                                                                                                                                • Instruction Fuzzy Hash: EDE0C2F17002245B8708F794E58086A33ABBF8811035102E8E90C6F7A5CF24EC0347C6
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 0ecf8787b06175812084df2c2640fa8f9bcd10a2141216e19065bd276168d113
                                                                                                                                                • Instruction ID: 0d7dac5a5a19a01f918710a75256f38214c9314267f8b703163cbbbc8e9c8fc3
                                                                                                                                                • Opcode Fuzzy Hash: 0ecf8787b06175812084df2c2640fa8f9bcd10a2141216e19065bd276168d113
                                                                                                                                                • Instruction Fuzzy Hash: 4AD05B73340714678B145D5AFC05C6BB7AFDBD8621349853EFA4587240CE719C1257E5
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: e97416e8fac3ac21de0752efa5b4f6ecb93f432d7ec02bdea40d702a88b87937
                                                                                                                                                • Instruction ID: bd3acfd618f015f0c01c578558dbf01d1f182163f710af1adea759aacd99447e
                                                                                                                                                • Opcode Fuzzy Hash: e97416e8fac3ac21de0752efa5b4f6ecb93f432d7ec02bdea40d702a88b87937
                                                                                                                                                • Instruction Fuzzy Hash: 64E012322442449FC7428B90E4028F97B70EB572B171181A7E8458BA63C23699028B91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: d9d2e3d57070e5370d6924ef0d5a7f44b0ebd48558c864d01c0799ee646b47fc
                                                                                                                                                • Instruction ID: 27993f5e7addcd0d2ffc826e46be9c72cad675e3732fb8f9c91314636d80d45e
                                                                                                                                                • Opcode Fuzzy Hash: d9d2e3d57070e5370d6924ef0d5a7f44b0ebd48558c864d01c0799ee646b47fc
                                                                                                                                                • Instruction Fuzzy Hash: FEE01736F00105CFDB10CFB9E4245D9B7F5FF89625B15446AE545CB621EB3588128F40
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: d3ed126db8ad790d414269367fc17e5b71d84d1f56a8bb545317742bd3a4e96f
                                                                                                                                                • Instruction ID: 87a53e699fed7b1c2a08f707b86c3d982f476ac1d7b46b005498f63f96a127a9
                                                                                                                                                • Opcode Fuzzy Hash: d3ed126db8ad790d414269367fc17e5b71d84d1f56a8bb545317742bd3a4e96f
                                                                                                                                                • Instruction Fuzzy Hash: 59D02272B10011A3D30044FAB80A6D6378CEB208A0B50A43198CAC2AC0EE04D40301E7
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 99abb1d7b1f13c6da29adf6dc73126b2a9cb77a70e950f2618c718ce92e79ac9
                                                                                                                                                • Instruction ID: 8521b8f4c6b397ea0a103377a219768926b112e0ace399778d6a70cdeb577892
                                                                                                                                                • Opcode Fuzzy Hash: 99abb1d7b1f13c6da29adf6dc73126b2a9cb77a70e950f2618c718ce92e79ac9
                                                                                                                                                • Instruction Fuzzy Hash: 24E0C2B2A092804FDB144A28E444A2ABBE2DFD4211705C99DE5A9C7704C625EC05C780
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 27469a44b28ad8fe49879fc309111768222ae8374be84019ea2772487db8b022
                                                                                                                                                • Instruction ID: e7ad58455c0cfb41314d3f9500d63abd5b786d5ab5067f87ed74b2948fc4b7e9
                                                                                                                                                • Opcode Fuzzy Hash: 27469a44b28ad8fe49879fc309111768222ae8374be84019ea2772487db8b022
                                                                                                                                                • Instruction Fuzzy Hash: BBD05EF4B28459DFCB289A68D024CE8B7B9FF8562571140F5D246CB2A1DF2188168742
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 03b14d9cd938e9c00dddce0a2ca11425db9cb7d638029b45aa6e84dae85c4cd1
                                                                                                                                                • Instruction ID: 394577e4788130dd9ec965ab73a49686ed8d937d8a4d2b4c295749df15bbcf96
                                                                                                                                                • Opcode Fuzzy Hash: 03b14d9cd938e9c00dddce0a2ca11425db9cb7d638029b45aa6e84dae85c4cd1
                                                                                                                                                • Instruction Fuzzy Hash: 39D05EF4B184498FCB289A68D014DF877B9FF8561571500B5D286CB2E1DB3088168B42
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 298b385a8739e508a6cd78227ddac55a85979d996a3c32cfd11fcaf460973781
                                                                                                                                                • Instruction ID: 7f32947e940d83a5465730ec41cee7d0197bca2cb2e817217709c406afc5a1db
                                                                                                                                                • Opcode Fuzzy Hash: 298b385a8739e508a6cd78227ddac55a85979d996a3c32cfd11fcaf460973781
                                                                                                                                                • Instruction Fuzzy Hash: FBD05E34B601088FDB149BB8E0249D977B4EF4562575200B1D259CB661D721C9168B80
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 5bdf7cc3f92bc9276a55a61dd3aa4bfa9bdfc479c8364e531aaa2a758dbfee00
                                                                                                                                                • Instruction ID: 165a04df6a10c1f5991127e487c7a0b052c1d830839b41e87a173cf24394b0a0
                                                                                                                                                • Opcode Fuzzy Hash: 5bdf7cc3f92bc9276a55a61dd3aa4bfa9bdfc479c8364e531aaa2a758dbfee00
                                                                                                                                                • Instruction Fuzzy Hash: 9FD05BB4B14449CFCB249768D015CE477F5FF45615B1540B5D145CB291DF2099118741
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 3c4421d44600fc77c5631e217a97944bfb5e6db2b010262e23159a9190bb12d3
                                                                                                                                                • Instruction ID: 284a43972d29376b375d7de8be05d22633a39d50a62149a32bb6fc1c1e5b735c
                                                                                                                                                • Opcode Fuzzy Hash: 3c4421d44600fc77c5631e217a97944bfb5e6db2b010262e23159a9190bb12d3
                                                                                                                                                • Instruction Fuzzy Hash: 71D05EA1A083568FDB3646B9DC100E137607F835317594393C8B2CAAE3C91A890283B6
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: ac79e342d6607c1ccd845679a82db92c92eb4058efcd1636e56a52b7070c0c0b
                                                                                                                                                • Instruction ID: 4870eae86ba2da3b26146a3629c26cf440229ce7d23e5bb531f514829ff392a1
                                                                                                                                                • Opcode Fuzzy Hash: ac79e342d6607c1ccd845679a82db92c92eb4058efcd1636e56a52b7070c0c0b
                                                                                                                                                • Instruction Fuzzy Hash: CED0A77150C7D85BC39356296844099BF9CCF82921B284096DC8CC7182DA14198287E3
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 74d5eee106f409b253cc0a58c1298628ba406e420ff92edf75d4f74363e8b1eb
                                                                                                                                                • Instruction ID: 16207133989abb220940817adf2f067ef8326da37e7fb1d889dbbf22cf89d111
                                                                                                                                                • Opcode Fuzzy Hash: 74d5eee106f409b253cc0a58c1298628ba406e420ff92edf75d4f74363e8b1eb
                                                                                                                                                • Instruction Fuzzy Hash: ABD0927950A3C28FC7079B30C455544BFB1EE9361532A80DBD08ACB663D72ADE9ACB11
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 76b05b1ff4e5a237d86ae665d64a87999189f964b6ade05110a58998a2288d85
                                                                                                                                                • Instruction ID: 01880a2832565cfc7612e41f0ef77bf8423f1494749b1ea2e2e4929fa8cf2329
                                                                                                                                                • Opcode Fuzzy Hash: 76b05b1ff4e5a237d86ae665d64a87999189f964b6ade05110a58998a2288d85
                                                                                                                                                • Instruction Fuzzy Hash: 97D0C92B5197C55EC30277B8B4120E97FB0EE572257159A83C1809A823D7191998C3A3
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 696de6d24564ae342630f487c65373ad6d617ddbd2a27fa25e2099e753fc29b0
                                                                                                                                                • Instruction ID: 1bc5738b54aa78ae1e5926981cda9bd57b7c6f05b89d8dfa3db175f8c3ad9b27
                                                                                                                                                • Opcode Fuzzy Hash: 696de6d24564ae342630f487c65373ad6d617ddbd2a27fa25e2099e753fc29b0
                                                                                                                                                • Instruction Fuzzy Hash: C8D0A770B000188F8B04CB98E5004DC7BF1FF8421570100B5D209CB650D730CC014740
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 6e34a36bf1e091b715cb210987a409561ddee69cc05292fb7041f1a3a9459252
                                                                                                                                                • Instruction ID: 22bb6a18aa8bf54adcc8cfc06417c1f34a6d910d3d80e1abc3e69807be16e91f
                                                                                                                                                • Opcode Fuzzy Hash: 6e34a36bf1e091b715cb210987a409561ddee69cc05292fb7041f1a3a9459252
                                                                                                                                                • Instruction Fuzzy Hash: B6D012361583944FC31297B8F819DD17FB85B0BA34B0681C3E148CF573CA15ED448AA2
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 122a5e408fcd462fa17fb7368bc7b8f2859963b549cfe2e62a0c7f19228b6cb0
                                                                                                                                                • Instruction ID: 39c4500998058565de64b6467ea8e6f931fa3f6524d1bd0650ae63d88af94fad
                                                                                                                                                • Opcode Fuzzy Hash: 122a5e408fcd462fa17fb7368bc7b8f2859963b549cfe2e62a0c7f19228b6cb0
                                                                                                                                                • Instruction Fuzzy Hash: 15D01235B444048F8718DA98E4508E873B5EFC5626B4100B5E306CB670DB30DC568B90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: d89e4a518e2ae83ae0947e5a7b53988807b104fc983a5c72fe35fae78dd20682
                                                                                                                                                • Instruction ID: ff21eea33fdfcee134d271ccb5cd0434ff5cc843ea43645c9755dbe78460758b
                                                                                                                                                • Opcode Fuzzy Hash: d89e4a518e2ae83ae0947e5a7b53988807b104fc983a5c72fe35fae78dd20682
                                                                                                                                                • Instruction Fuzzy Hash: 3FC08C32E04130EBC3105F28B8422C1B3E8FF44966B02C07AE80C82A01C63C5987CBD1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 1cd06f21766aefb76d8a8068d861b7db5d51985497e98d97db1b3f759f213adf
                                                                                                                                                • Instruction ID: 3b6e02a1266f9fe1a9cfd563eb8934501cc3515602ae4ad8975831ca0323dd8a
                                                                                                                                                • Opcode Fuzzy Hash: 1cd06f21766aefb76d8a8068d861b7db5d51985497e98d97db1b3f759f213adf
                                                                                                                                                • Instruction Fuzzy Hash: 36D0127185934D5FE3516B34E521A503B68DB11604B404591E19C860D2D61C6C4E8F41
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 3d130464cf129331de6ab8783d0f6735faec1d349769a84be50c5769530c33f8
                                                                                                                                                • Instruction ID: 804d37a3512dac742c031a8463e89a8f252d699ac504cea8475fbe5424a61e44
                                                                                                                                                • Opcode Fuzzy Hash: 3d130464cf129331de6ab8783d0f6735faec1d349769a84be50c5769530c33f8
                                                                                                                                                • Instruction Fuzzy Hash: 89C080758946449FC3009778E455DC07BD8DF15611B014196E00C47531C917F885C740
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 794587163c7b53677b66c2d27b917fdcc177020c4a862239efb1f5a0ebc5bf80
                                                                                                                                                • Instruction ID: f1161a88dcc7f7b483129bdbc187dc1d1088e4095954668b305be13649da4936
                                                                                                                                                • Opcode Fuzzy Hash: 794587163c7b53677b66c2d27b917fdcc177020c4a862239efb1f5a0ebc5bf80
                                                                                                                                                • Instruction Fuzzy Hash: 9CC012750682048FC7008B39D444D207B98EF14A01B1240D4E1488B262E251E8108F41
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9fc2b92a10b5977840f1f9e2ed0ddc481898c3baf35ded1b9c525bf79c446677
                                                                                                                                                • Instruction ID: 46549124dc4215c4f4639daf7c4758c909eb0e7bcc26873807306b5f7b11e6e9
                                                                                                                                                • Opcode Fuzzy Hash: 9fc2b92a10b5977840f1f9e2ed0ddc481898c3baf35ded1b9c525bf79c446677
                                                                                                                                                • Instruction Fuzzy Hash: DFD01234458715CFC7008F24D484A5077A8EF08628B21C0F9E50C47562D33AF805CF51
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 493851c39095f76575fc87628a033a5871a02d3d6ea9c7f87117d5e17a100d2a
                                                                                                                                                • Instruction ID: a96e626b1cbc0d3aa9e356fd831a7c3408cafb2a52bb1b5c4e37cc25a8cd35fd
                                                                                                                                                • Opcode Fuzzy Hash: 493851c39095f76575fc87628a033a5871a02d3d6ea9c7f87117d5e17a100d2a
                                                                                                                                                • Instruction Fuzzy Hash: DAC08C1104E2C00FDB020330291A8E03FA18F8222038A44C3C0C0CE0F3C62C628BCE93
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9bfdc489190f500e257621769e6e580583aaab807d36382a29295b1cd55302da
                                                                                                                                                • Instruction ID: 1595cd5c72360a71e777f48893a823fd0bf2df011c27f99da47a629f3142105b
                                                                                                                                                • Opcode Fuzzy Hash: 9bfdc489190f500e257621769e6e580583aaab807d36382a29295b1cd55302da
                                                                                                                                                • Instruction Fuzzy Hash: ECC08C3061838E0FFF869778C1603613BA1EBA5344F1818ED8294CF1C2E624DC0A8F51
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: b177d0cb75a452a7b12a1585bf8e45c51d56e6fcfbf45b5bd5e66db158316dfc
                                                                                                                                                • Instruction ID: b42290174a20bdd99d7afe93d43bc237f701f52326707146a9d66e5c50d262f5
                                                                                                                                                • Opcode Fuzzy Hash: b177d0cb75a452a7b12a1585bf8e45c51d56e6fcfbf45b5bd5e66db158316dfc
                                                                                                                                                • Instruction Fuzzy Hash: 29C08CBA508201AFDB028A688640BA4BF90FF70B01F008415A14880084D27D44B8E752
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 1d6f2623337c38ef8749255ff78b3cbedb78fba73e040c9434c39499d8169e63
                                                                                                                                                • Instruction ID: 61412fa5721fa0801f19765b42d0f6ac58f054d2697597a3f249e516f761f0d5
                                                                                                                                                • Opcode Fuzzy Hash: 1d6f2623337c38ef8749255ff78b3cbedb78fba73e040c9434c39499d8169e63
                                                                                                                                                • Instruction Fuzzy Hash: 87C00235140108AFC740DF55D445D95BBA9EB59660B1180A1F9484B722C632E9119A90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: de847a0528bbc7a7393f5e98ae606a4b181b211cc876a90962d2b0a83971d2f4
                                                                                                                                                • Instruction ID: 03308a7015262dc60266e0276a8c8d94ddd012c5f0dd28833018c3f95f56e0d9
                                                                                                                                                • Opcode Fuzzy Hash: de847a0528bbc7a7393f5e98ae606a4b181b211cc876a90962d2b0a83971d2f4
                                                                                                                                                • Instruction Fuzzy Hash: 7EB092341602088F82009B59D448C0077ECAF08A0434140D0E1088B632C621F8008A40
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: b76679b0a354449729844e828cdbdd8dc5f87ab3334555cc76ca9f307cd6f9ad
                                                                                                                                                • Instruction ID: a0ccf6e4bed68dc0c69f5d0bbd707ad7c253f4111acce2a0e91a8f8d8fd4bd45
                                                                                                                                                • Opcode Fuzzy Hash: b76679b0a354449729844e828cdbdd8dc5f87ab3334555cc76ca9f307cd6f9ad
                                                                                                                                                • Instruction Fuzzy Hash: 03B092351602088F82409B68E448C00B3E8AB08A243118090E10C8B232C621F8008A40
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9050f8bc8a4b11f6bd062218a52e23c9005084d228c9e2e3e5f0d2665eea0a0e
                                                                                                                                                • Instruction ID: 365d096e6203005244c8ab171f23e2f61d715f6192dfede43a4b35a52b87bfa0
                                                                                                                                                • Opcode Fuzzy Hash: 9050f8bc8a4b11f6bd062218a52e23c9005084d228c9e2e3e5f0d2665eea0a0e
                                                                                                                                                • Instruction Fuzzy Hash: 9BB0123141430D4BC6107B50F915D54333CA5402487800510E11C09426DA6C788B4685
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: b76679b0a354449729844e828cdbdd8dc5f87ab3334555cc76ca9f307cd6f9ad
                                                                                                                                                • Instruction ID: a0ccf6e4bed68dc0c69f5d0bbd707ad7c253f4111acce2a0e91a8f8d8fd4bd45
                                                                                                                                                • Opcode Fuzzy Hash: b76679b0a354449729844e828cdbdd8dc5f87ab3334555cc76ca9f307cd6f9ad
                                                                                                                                                • Instruction Fuzzy Hash: 03B092351602088F82409B68E448C00B3E8AB08A243118090E10C8B232C621F8008A40
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: b76679b0a354449729844e828cdbdd8dc5f87ab3334555cc76ca9f307cd6f9ad
                                                                                                                                                • Instruction ID: a0ccf6e4bed68dc0c69f5d0bbd707ad7c253f4111acce2a0e91a8f8d8fd4bd45
                                                                                                                                                • Opcode Fuzzy Hash: b76679b0a354449729844e828cdbdd8dc5f87ab3334555cc76ca9f307cd6f9ad
                                                                                                                                                • Instruction Fuzzy Hash: 03B092351602088F82409B68E448C00B3E8AB08A243118090E10C8B232C621F8008A40
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270061895.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71c0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: %
                                                                                                                                                • API String ID: 0-2567322570
                                                                                                                                                • Opcode ID: 556f805f24e96f99de3d8b445b325d6a6cd4adf50bd0d473e16b770bf9ee93b5
                                                                                                                                                • Instruction ID: f4e3c9d57515e48fbdf6e899cfedb1f933c08184c5ee28f9c47ff509e12f0fb3
                                                                                                                                                • Opcode Fuzzy Hash: 556f805f24e96f99de3d8b445b325d6a6cd4adf50bd0d473e16b770bf9ee93b5
                                                                                                                                                • Instruction Fuzzy Hash: 4F024AB0A00209CFDB19DFA5C884AAEBBB6FF88300F14856DD515AB395DB75D806CB91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270402973.00000000071E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071E0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_71e0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: c687891e8bdd78049810397ae2807d12dcdc622ef69c235ec456e9bfb7113bdf
                                                                                                                                                • Instruction ID: 3c3c41ac324b7a752c51cd9320e601336f9cd48d3f1df76c3e445508c4005ee7
                                                                                                                                                • Opcode Fuzzy Hash: c687891e8bdd78049810397ae2807d12dcdc622ef69c235ec456e9bfb7113bdf
                                                                                                                                                • Instruction Fuzzy Hash: A7C237B0A00619DFDB25DF64C894BADBBB6FF49301F1085A9E909AB390DB359D81DF40
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1271689458.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_7670000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 23b86204a09c1b516cd60096641f5ae32c45d4259eae8acb48db5a951baeeee5
                                                                                                                                                • Instruction ID: 6b7aa0ff2f59b4332e7a5b0958617711faa0d93fcaab53607642aa18e71b18e5
                                                                                                                                                • Opcode Fuzzy Hash: 23b86204a09c1b516cd60096641f5ae32c45d4259eae8acb48db5a951baeeee5
                                                                                                                                                • Instruction Fuzzy Hash: 5AE10BB4E002598FDB14DFA9C5909AEFBB2FF89304F24C169D415AB356D730A942CFA0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1271689458.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_7670000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 72409dad9834764b0c670dfc01c0b3d26e3ed3e3230dac3644c1e721901c16a4
                                                                                                                                                • Instruction ID: 8edc152db67d33210671f7140ccb05147851817c7bd3c83f9800fdf21b66e280
                                                                                                                                                • Opcode Fuzzy Hash: 72409dad9834764b0c670dfc01c0b3d26e3ed3e3230dac3644c1e721901c16a4
                                                                                                                                                • Instruction Fuzzy Hash: 8EE109B4E002598FDB14DFA8C594AAEFBB2FF89304F248169D415AB356DB319941CFA0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1271689458.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_7670000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: b8f21d77106f488d8edcb8331585d93f4e8b7e457d26bcb4d2c3d9c7c802bdc3
                                                                                                                                                • Instruction ID: a928e87254292573c662b712b16debbe740cb013d7aea395061d5e4e828ca628
                                                                                                                                                • Opcode Fuzzy Hash: b8f21d77106f488d8edcb8331585d93f4e8b7e457d26bcb4d2c3d9c7c802bdc3
                                                                                                                                                • Instruction Fuzzy Hash: DEE109B4E00259CFDB14DFA8C590AAEFBB6FF89304F248169D415AB356D731A941CFA0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1271689458.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_7670000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: d150ad7cf561120cc07d50db9bcb4f5168c536339cf73c82d2d7bccf948390a1
                                                                                                                                                • Instruction ID: c2ee77a9a537951cc117cee781a0f8bdd9b497253dbd76caf08da22f6ffc1f14
                                                                                                                                                • Opcode Fuzzy Hash: d150ad7cf561120cc07d50db9bcb4f5168c536339cf73c82d2d7bccf948390a1
                                                                                                                                                • Instruction Fuzzy Hash: ECE11DB4E002598FDB14DFA9C5909AEFBF2FF89304F248169D415AB356D7319941CFA0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1271689458.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_7670000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 82a50b1e3a944936f6367795e0bd4005c4440fec2d9f17bc22d0c721f6ddcb39
                                                                                                                                                • Instruction ID: 1b8e6ab4dd10acc921ab1bfdc758b84be0d03a0a06a8fedd9e908cc1822244ef
                                                                                                                                                • Opcode Fuzzy Hash: 82a50b1e3a944936f6367795e0bd4005c4440fec2d9f17bc22d0c721f6ddcb39
                                                                                                                                                • Instruction Fuzzy Hash: 76E1FBB4E002598FDB14DFA9C590AAEFBB6FF89304F248169D415AB356D730A941CFA0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: dfec1a32f24d4a5be90653d1a129378a33e982708fee0585906443f3cbaa53d0
                                                                                                                                                • Instruction ID: b69ee0d9e74071e02f44ec156aa9189e1213b8facec64d777ec829754190c89a
                                                                                                                                                • Opcode Fuzzy Hash: dfec1a32f24d4a5be90653d1a129378a33e982708fee0585906443f3cbaa53d0
                                                                                                                                                • Instruction Fuzzy Hash: EDC17FB5B002028FDB28DB69C5846AEB7F2FF88200F558569D506DB391DF34EC4ACB91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1257455747.0000000001580000.00000040.00000800.00020000.00000000.sdmp, Offset: 01580000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_1580000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: db02802eaaf4f8465be23a62477376feeb16c0841cffd67656fb61692f59859d
                                                                                                                                                • Instruction ID: 2182a08467097ea9c807bc4681c862348ac27580dc4772c709466222f5d86f03
                                                                                                                                                • Opcode Fuzzy Hash: db02802eaaf4f8465be23a62477376feeb16c0841cffd67656fb61692f59859d
                                                                                                                                                • Instruction Fuzzy Hash: 15A17F32E1021A8FCF19EFB5C84059EBBB2FF89300B15456AE906BF265DB71D915CB80
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 00000000.00000002.1270900434.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_0_2_75d0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: ?$B$B$C$C
                                                                                                                                                • API String ID: 0-1150723364
                                                                                                                                                • Opcode ID: b748d4575637460faaca6fd7d0ac02097f8eba86376e883d80a66a02b1846fbc
                                                                                                                                                • Instruction ID: 383ebd6e0316b34eb10cb4210c37acd1b606d2347814086fa23e6f0979737be7
                                                                                                                                                • Opcode Fuzzy Hash: b748d4575637460faaca6fd7d0ac02097f8eba86376e883d80a66a02b1846fbc
                                                                                                                                                • Instruction Fuzzy Hash: 09817DB5E10209DFCB29DFA8C5809EEBBF2FF89210F14856AD4066B351DB31AD45CB91

                                                                                                                                                Execution Graph

                                                                                                                                                Execution Coverage:13.3%
                                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                Signature Coverage:26.3%
                                                                                                                                                Total number of Nodes:57
                                                                                                                                                Total number of Limit Nodes:10
                                                                                                                                                execution_graph 22127 58f13a8 22128 58f13af 22127->22128 22130 58f13b5 22127->22130 22128->22130 22132 58f1736 22128->22132 22133 58f0ab8 22128->22133 22131 58f0ab8 2 API calls 22131->22132 22132->22130 22132->22131 22134 58f0aca 22133->22134 22135 58f0acf 22133->22135 22134->22132 22135->22134 22136 58f0d18 LdrInitializeThunk 22135->22136 22138 58f0da9 22136->22138 22137 58f0e69 22137->22132 22138->22137 22139 58f11f9 LdrInitializeThunk 22138->22139 22139->22137 22140 17246d8 22142 17246e4 22140->22142 22141 1724713 22144 1729249 22142->22144 22145 1729264 22144->22145 22152 1729480 22145->22152 22159 172946f 22145->22159 22146 1729270 22166 58f5acb 22146->22166 22170 58f5ad8 22146->22170 22147 172929a 22147->22141 22153 17294a2 22152->22153 22154 172956e 22153->22154 22158 58f0ab8 2 API calls 22153->22158 22174 58f10bc 22153->22174 22180 58f0aa8 22153->22180 22189 58f0cd8 22153->22189 22154->22146 22158->22154 22160 17294a2 22159->22160 22161 172956e 22160->22161 22162 58f10bc 3 API calls 22160->22162 22163 58f0cd8 4 API calls 22160->22163 22164 58f0aa8 4 API calls 22160->22164 22165 58f0ab8 2 API calls 22160->22165 22161->22146 22162->22161 22163->22161 22164->22161 22165->22161 22167 58f5afa 22166->22167 22168 58f0cd8 4 API calls 22167->22168 22169 58f5c0c 22167->22169 22168->22169 22169->22147 22171 58f5afa 22170->22171 22172 58f0cd8 4 API calls 22171->22172 22173 58f5c0c 22171->22173 22172->22173 22173->22147 22176 58f0f73 22174->22176 22175 58f10b4 LdrInitializeThunk 22178 58f1211 22175->22178 22176->22175 22179 58f0ab8 2 API calls 22176->22179 22178->22154 22179->22176 22181 58f0aca 22180->22181 22182 58f0acf 22180->22182 22181->22154 22182->22181 22183 58f0d18 LdrInitializeThunk 22182->22183 22188 58f0da9 22183->22188 22184 58f0e69 22184->22154 22185 58f10b4 LdrInitializeThunk 22185->22184 22187 58f0ab8 2 API calls 22187->22188 22188->22184 22188->22185 22188->22187 22190 58f0d09 LdrInitializeThunk 22189->22190 22193 58f0da9 22190->22193 22192 58f0e69 22192->22154 22193->22192 22195 58f10b4 LdrInitializeThunk 22193->22195 22196 58f0ab8 2 API calls 22193->22196 22195->22192 22196->22193
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: N
                                                                                                                                                • API String ID: 0-1130791706
                                                                                                                                                • Opcode ID: 8eee7f8f6a0bc954d255671fcc9c2ada98a01637ffc01338a3b72ef3af063826
                                                                                                                                                • Instruction ID: ad01f55dd80c30025b8974845a63329188fb2aaffe73e0e6369b98dafb4d8913
                                                                                                                                                • Opcode Fuzzy Hash: 8eee7f8f6a0bc954d255671fcc9c2ada98a01637ffc01338a3b72ef3af063826
                                                                                                                                                • Instruction Fuzzy Hash: AB73D671D1075A8EDB11EF68C844A99FBB1FF99300F51C6DAE44867221EB70AAC5CF81

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 553 58f0ab8-58f0ac8 554 58f0acf-58f0adb 553->554 555 58f0aca 553->555 558 58f0add 554->558 559 58f0ae2-58f0af7 554->559 556 58f0bfb-58f0c05 555->556 558->556 562 58f0afd-58f0b08 559->562 563 58f0c0b-58f0c4b 559->563 566 58f0b0e-58f0b15 562->566 567 58f0c06 562->567 579 58f0c52-58f0cc8 563->579 568 58f0b17-58f0b2e 566->568 569 58f0b42-58f0b4d 566->569 567->563 578 58f0b34-58f0b37 568->578 568->579 574 58f0b4f-58f0b57 569->574 575 58f0b5a-58f0b64 569->575 574->575 584 58f0bee-58f0bf3 575->584 585 58f0b6a-58f0b74 575->585 578->567 582 58f0b3d-58f0b40 578->582 610 58f0cca-58f0d07 579->610 611 58f0d18-58f0da4 LdrInitializeThunk 579->611 582->568 582->569 584->556 585->567 590 58f0b7a-58f0b96 585->590 595 58f0b9a-58f0b9d 590->595 596 58f0b98 590->596 597 58f0b9f-58f0ba2 595->597 598 58f0ba4-58f0ba7 595->598 596->556 600 58f0baa-58f0bb8 597->600 598->600 600->567 604 58f0bba-58f0bc1 600->604 604->556 605 58f0bc3-58f0bc9 604->605 605->567 607 58f0bcb-58f0bd0 605->607 607->567 608 58f0bd2-58f0be5 607->608 608->567 613 58f0be7-58f0bea 608->613 614 58f0d0e-58f0d15 610->614 615 58f0d09 610->615 616 58f0e43-58f0e49 611->616 613->605 617 58f0bec 613->617 614->611 615->614 618 58f0e4f-58f0e67 616->618 619 58f0da9-58f0dbc 616->619 617->556 620 58f0e7b-58f0e8e 618->620 621 58f0e69-58f0e76 618->621 622 58f0dbe 619->622 623 58f0dc3-58f0e14 619->623 625 58f0e95-58f0eb1 620->625 626 58f0e90 620->626 624 58f1211-58f130f 621->624 622->623 639 58f0e27-58f0e39 623->639 640 58f0e16-58f0e24 623->640 631 58f1317-58f1321 624->631 632 58f1311-58f1316 624->632 628 58f0eb8-58f0edc 625->628 629 58f0eb3 625->629 626->625 636 58f0ede 628->636 637 58f0ee3-58f0f15 628->637 629->628 632->631 636->637 645 58f0f1c-58f0f5e 637->645 646 58f0f17 637->646 642 58f0e3b 639->642 643 58f0e40 639->643 640->618 642->643 643->616 648 58f0f65-58f0f6e 645->648 649 58f0f60 645->649 646->645 650 58f1196-58f119c 648->650 649->648 651 58f0f73-58f0f98 650->651 652 58f11a2-58f11b5 650->652 653 58f0f9f-58f0fd6 651->653 654 58f0f9a 651->654 655 58f11bc-58f11d7 652->655 656 58f11b7 652->656 664 58f0fdd-58f100f 653->664 665 58f0fd8 653->665 654->653 657 58f11de-58f11f2 655->657 658 58f11d9 655->658 656->655 662 58f11f9-58f120f LdrInitializeThunk 657->662 663 58f11f4 657->663 658->657 662->624 663->662 667 58f1073-58f1086 664->667 668 58f1011-58f1036 664->668 665->664 671 58f108d-58f10b2 667->671 672 58f1088 667->672 669 58f103d-58f106b 668->669 670 58f1038 668->670 669->667 670->669 675 58f10b4-58f10b5 671->675 676 58f10c1-58f10f9 671->676 672->671 675->652 677 58f10fb 676->677 678 58f1100-58f1161 call 58f0ab8 676->678 677->678 684 58f1168-58f118c 678->684 685 58f1163 678->685 688 58f118e 684->688 689 58f1193 684->689 685->684 688->689 689->650
                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2468113205.00000000058F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_58f0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2994545307-0
                                                                                                                                                • Opcode ID: 37801cf16bf861b41353ef3bff7c7434924ca53868c8fb947a0e57ab807d4b49
                                                                                                                                                • Instruction ID: 435391b618fefca9c0fa12a417ba192c2253ac8abcc9ef0e7ecceb5ff39dc50e
                                                                                                                                                • Opcode Fuzzy Hash: 37801cf16bf861b41353ef3bff7c7434924ca53868c8fb947a0e57ab807d4b49
                                                                                                                                                • Instruction Fuzzy Hash: 17221774E00219CFDB14DFA8C988B9DBBB2BF88304F1081A9D949AB356DB359D85CF51

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1230 58f0cd8-58f0d07 1231 58f0d0e-58f0da4 LdrInitializeThunk 1230->1231 1232 58f0d09 1230->1232 1234 58f0e43-58f0e49 1231->1234 1232->1231 1235 58f0e4f-58f0e67 1234->1235 1236 58f0da9-58f0dbc 1234->1236 1237 58f0e7b-58f0e8e 1235->1237 1238 58f0e69-58f0e76 1235->1238 1239 58f0dbe 1236->1239 1240 58f0dc3-58f0e14 1236->1240 1242 58f0e95-58f0eb1 1237->1242 1243 58f0e90 1237->1243 1241 58f1211-58f130f 1238->1241 1239->1240 1256 58f0e27-58f0e39 1240->1256 1257 58f0e16-58f0e24 1240->1257 1248 58f1317-58f1321 1241->1248 1249 58f1311-58f1316 1241->1249 1245 58f0eb8-58f0edc 1242->1245 1246 58f0eb3 1242->1246 1243->1242 1253 58f0ede 1245->1253 1254 58f0ee3-58f0f15 1245->1254 1246->1245 1249->1248 1253->1254 1262 58f0f1c-58f0f5e 1254->1262 1263 58f0f17 1254->1263 1259 58f0e3b 1256->1259 1260 58f0e40 1256->1260 1257->1235 1259->1260 1260->1234 1265 58f0f65-58f0f6e 1262->1265 1266 58f0f60 1262->1266 1263->1262 1267 58f1196-58f119c 1265->1267 1266->1265 1268 58f0f73-58f0f98 1267->1268 1269 58f11a2-58f11b5 1267->1269 1270 58f0f9f-58f0fd6 1268->1270 1271 58f0f9a 1268->1271 1272 58f11bc-58f11d7 1269->1272 1273 58f11b7 1269->1273 1281 58f0fdd-58f100f 1270->1281 1282 58f0fd8 1270->1282 1271->1270 1274 58f11de-58f11f2 1272->1274 1275 58f11d9 1272->1275 1273->1272 1279 58f11f9-58f120f LdrInitializeThunk 1274->1279 1280 58f11f4 1274->1280 1275->1274 1279->1241 1280->1279 1284 58f1073-58f1086 1281->1284 1285 58f1011-58f1036 1281->1285 1282->1281 1288 58f108d-58f10b2 1284->1288 1289 58f1088 1284->1289 1286 58f103d-58f106b 1285->1286 1287 58f1038 1285->1287 1286->1284 1287->1286 1292 58f10b4-58f10b5 1288->1292 1293 58f10c1-58f10f9 1288->1293 1289->1288 1292->1269 1294 58f10fb 1293->1294 1295 58f1100-58f1161 call 58f0ab8 1293->1295 1294->1295 1301 58f1168-58f118c 1295->1301 1302 58f1163 1295->1302 1305 58f118e 1301->1305 1306 58f1193 1301->1306 1302->1301 1305->1306 1306->1267
                                                                                                                                                APIs
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2468113205.00000000058F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_58f0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2994545307-0
                                                                                                                                                • Opcode ID: 8fc1e6e76f5fd5d041e79afb29c510fc7fbb24f2a5ac58e9b6ad86022d76a3e7
                                                                                                                                                • Instruction ID: dd2888707e345da2ecd71863d33e89fc9d0d9c7b127473910d0db88b86ce33f5
                                                                                                                                                • Opcode Fuzzy Hash: 8fc1e6e76f5fd5d041e79afb29c510fc7fbb24f2a5ac58e9b6ad86022d76a3e7
                                                                                                                                                • Instruction Fuzzy Hash: 9B3103B1D01618DFEB18CFAAD8887DDFBF2BF88314F14C22AD419A72A5DB7049458B00

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 2718 58f5ad8-58f5af8 2719 58f5aff-58f5bc1 2718->2719 2720 58f5afa 2718->2720 2725 58f5f8c-58f608a 2719->2725 2726 58f5bc7-58f5be4 2719->2726 2720->2719 2729 58f608c-58f6091 2725->2729 2730 58f6092-58f6098 2725->2730 2784 58f5be7 call 1729a40 2726->2784 2785 58f5be7 call 1729a30 2726->2785 2786 58f5be7 call 1729d87 2726->2786 2729->2730 2732 58f5bec-58f5c2e call 58f0cd8 call 58f3e08 2737 58f5c35-58f5c3e 2732->2737 2738 58f5c30 2732->2738 2739 58f5f7f-58f5f85 2737->2739 2738->2737 2740 58f5f8b 2739->2740 2741 58f5c43-58f5cdb call 58f3f88 * 3 call 58f4488 2739->2741 2740->2725 2750 58f5db3-58f5e14 call 58f3f88 2741->2750 2751 58f5ce1-58f5d1d 2741->2751 2763 58f5e15-58f5e24 2750->2763 2787 58f5d23 call 58f612b 2751->2787 2788 58f5d23 call 58f6399 2751->2788 2789 58f5d23 call 58f6138 2751->2789 2759 58f5d29-58f5d64 2761 58f5dae-58f5db1 2759->2761 2762 58f5d66-58f5d83 2759->2762 2761->2763 2766 58f5d89-58f5dad 2762->2766 2765 58f5e2d-58f5e6c 2763->2765 2768 58f5f63-58f5f75 2765->2768 2769 58f5e72-58f5f62 2765->2769 2766->2761 2770 58f5f7c 2768->2770 2771 58f5f77 2768->2771 2769->2768 2770->2739 2771->2770 2784->2732 2785->2732 2786->2732 2787->2759 2788->2759 2789->2759
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2468113205.00000000058F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_58f0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 1d6a73400ee2786f24adc83cfac3248a4823181550ecb8685443509ec5074435
                                                                                                                                                • Instruction ID: 66274fdf42cb30509667bd0fe6c8ad410113f3b2a4d26d967d28f051857a899f
                                                                                                                                                • Opcode Fuzzy Hash: 1d6a73400ee2786f24adc83cfac3248a4823181550ecb8685443509ec5074435
                                                                                                                                                • Instruction Fuzzy Hash: 82E1A074E01218CFEB24DFA9D944B9DBBB2FF89304F2081A9D809A7294DB355E85CF51

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 2790 1729480-17294a0 2791 17294a2 2790->2791 2792 17294a7-1729538 2790->2792 2791->2792 2796 172953e-172954e 2792->2796 2797 172988c-17298c0 2792->2797 2847 1729551 call 1729a40 2796->2847 2848 1729551 call 1729a30 2796->2848 2849 1729551 call 1729d87 2796->2849 2801 1729557-1729566 2850 1729568 call 58f10bc 2801->2850 2851 1729568 call 58f0cd8 2801->2851 2852 1729568 call 58f0aa8 2801->2852 2853 1729568 call 58f0ab8 2801->2853 2802 172956e-172958a 2804 1729591-172959a 2802->2804 2805 172958c 2802->2805 2806 172987f-1729885 2804->2806 2805->2804 2807 172988b 2806->2807 2808 172959f-17295ab 2806->2808 2807->2797 2809 17295b3-1729619 2808->2809 2813 17296d5-1729730 2809->2813 2814 172961f-172968d call 1723760 2809->2814 2826 1729731-1729781 2813->2826 2824 17296d0-17296d3 2814->2824 2825 172968f-17296cf 2814->2825 2824->2826 2825->2824 2831 1729787-1729869 2826->2831 2832 172986a-1729875 2826->2832 2831->2832 2833 1729877 2832->2833 2834 172987c 2832->2834 2833->2834 2834->2806 2847->2801 2848->2801 2849->2801 2850->2802 2851->2802 2852->2802 2853->2802
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: e4401860b36b5bef724ea396b4f8dfbaeffaf6dd718a378314cbfd981ac51860
                                                                                                                                                • Instruction ID: 92d2d56c4649c7f6a81aa904cb63c3a7fc1e1262a22ff0721caa2fc2ab9aae4d
                                                                                                                                                • Opcode Fuzzy Hash: e4401860b36b5bef724ea396b4f8dfbaeffaf6dd718a378314cbfd981ac51860
                                                                                                                                                • Instruction Fuzzy Hash: 03C1A074E00228CFDB14DFA9D998B9DBBB2FB89304F2480A9D809A7354DB355E85CF51

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 2854 1722dd1-1722ded 2855 1722df6-1722e06 2854->2855 2856 1722def-1722df1 2854->2856 2858 1722e08 2855->2858 2859 1722e0d-1722e1d 2855->2859 2857 1723094-172309b 2856->2857 2858->2857 2861 1722e23-1722e31 2859->2861 2862 172307b-1723089 2859->2862 2865 1722e37 2861->2865 2866 172309c-172311d 2861->2866 2862->2866 2867 172308b-172308f call 17202a8 2862->2867 2865->2866 2868 1722fd6-1722ffc 2865->2868 2869 1722f14-1722f35 2865->2869 2870 1722f94-1722fd1 2865->2870 2871 1722e55-1722e76 2865->2871 2872 1722f3a-1722f62 2865->2872 2873 1722e7b-1722e9d 2865->2873 2874 1722e3e-1722e50 2865->2874 2875 1722ea2-1722ec3 2865->2875 2876 1723001-172302d 2865->2876 2877 1722f67-1722f8f 2865->2877 2878 1722ec8-1722ee9 2865->2878 2879 1722eee-1722f0f 2865->2879 2880 172302f-172304a call 17202b8 2865->2880 2881 172306f-1723079 2865->2881 2882 172304c-172306d call 17218c8 2865->2882 2867->2857 2868->2857 2869->2857 2870->2857 2871->2857 2872->2857 2873->2857 2874->2857 2875->2857 2876->2857 2877->2857 2878->2857 2879->2857 2880->2857 2881->2857 2882->2857
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: e7e2a7eec3a2286e2358180a6dd6b507a1d37802fdafb688b8f366ce675dc758
                                                                                                                                                • Instruction ID: e95f5dbb2f1fedfca048701e4ce6865351357be11dcf9a5814358c9d277ce236
                                                                                                                                                • Opcode Fuzzy Hash: e7e2a7eec3a2286e2358180a6dd6b507a1d37802fdafb688b8f366ce675dc758
                                                                                                                                                • Instruction Fuzzy Hash: 62918530F04324DBDB28DB75985867EBBB3BFC8700B05856DE516EB284DE3999039792
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: de4f4bd45470c5a5271262a4a5e2da9cb4d1bcf63375d7225b146cfb479238a4
                                                                                                                                                • Instruction ID: b79323877881a2f72c482cec66dbfb4c18e09574d752675fd74b7d44fe87b71b
                                                                                                                                                • Opcode Fuzzy Hash: de4f4bd45470c5a5271262a4a5e2da9cb4d1bcf63375d7225b146cfb479238a4
                                                                                                                                                • Instruction Fuzzy Hash: B5A12671D0165A8FDB11DFA9C8447DDFBB1EF89300F50C6AAE418A7261EB709A85CF41
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 60f4cb270f5f51cba7ae601ca9da9aae945df69cc66bbbe237b9ed2f59917c33
                                                                                                                                                • Instruction ID: ec48c8290f24070598de13274f266c37e3bdcab542e4bf3aa38e385e08c536b1
                                                                                                                                                • Opcode Fuzzy Hash: 60f4cb270f5f51cba7ae601ca9da9aae945df69cc66bbbe237b9ed2f59917c33
                                                                                                                                                • Instruction Fuzzy Hash: CDA11570D00218CFEB24DFA9C588BDDBBB1FF89314F248269E509AB291DB749985CF54
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9a452be0228811d0b3df14f60a517754641598bd1b4c6a081f5748ad7864b45e
                                                                                                                                                • Instruction ID: 80dd88f784e326b69d931947776469c3fa9ade1f1db0c09ee8d8fd3013d4d091
                                                                                                                                                • Opcode Fuzzy Hash: 9a452be0228811d0b3df14f60a517754641598bd1b4c6a081f5748ad7864b45e
                                                                                                                                                • Instruction Fuzzy Hash: E9A11470D00219CFEB14DFA9C988BDDBBB1FF89304F248269E509AB291DB749985CF54
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9ce4b47e578278792535fcd8966bc68552575dc1a507cf521188f433c41475b4
                                                                                                                                                • Instruction ID: ec9a6877403b2d8bf0da33052b54e83335cbc73960c3a82ccf48ea6978400820
                                                                                                                                                • Opcode Fuzzy Hash: 9ce4b47e578278792535fcd8966bc68552575dc1a507cf521188f433c41475b4
                                                                                                                                                • Instruction Fuzzy Hash: EC91E370D00228CFEB10DFA8C588B9CBBB1FF49314F2482A9E509AB291DB759985CF15
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 6da58894be185c990a28d84c972c985a5f9ded4f676bf5b296787431eb230504
                                                                                                                                                • Instruction ID: ac0e0262f85f3cdfd68a0ebf7bf7fbdd3f5a63d5e079f9c6a6a25b64412978bb
                                                                                                                                                • Opcode Fuzzy Hash: 6da58894be185c990a28d84c972c985a5f9ded4f676bf5b296787431eb230504
                                                                                                                                                • Instruction Fuzzy Hash: 3E41F374E01258CBEB18CFAAD85469DFBF2BF89304F24C02AD519AB355DB344946CF50

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1119 172ad3d-172afaf call 172a428 1124 172afb5-172afb7 1119->1124 1125 172b18b-172b196 1119->1125 1126 172b19d-172b1a8 1124->1126 1127 172afbd-172afc1 1124->1127 1125->1126 1133 172b1af-172b1ba 1126->1133 1127->1126 1128 172afc7-172afff call 172ab68 1127->1128 1128->1133 1141 172b005-172b009 1128->1141 1137 172b1c1-172b1cc 1133->1137 1142 172b1d3-172b1ff 1137->1142 1143 172b015-172b019 1141->1143 1144 172b00b-172b00f 1141->1144 1175 172b206-172b232 1142->1175 1145 172b024-172b028 1143->1145 1146 172b01b-172b022 1143->1146 1144->1137 1144->1143 1148 172b040-172b044 1145->1148 1149 172b02a-172b02e 1145->1149 1146->1148 1150 172b046-172b048 1148->1150 1151 172b04b-172b052 1148->1151 1152 172b030-172b037 1149->1152 1153 172b039 1149->1153 1150->1151 1155 172b054 1151->1155 1156 172b05b-172b05f 1151->1156 1152->1148 1153->1148 1157 172b110-172b113 1155->1157 1158 172b097-172b09b 1155->1158 1159 172b179-172b184 1155->1159 1160 172b0ae-172b0b1 1155->1160 1161 172b0dd-172b0e0 1155->1161 1163 172b065-172b069 1156->1163 1164 172b13e-172b141 1156->1164 1167 172b115 1157->1167 1168 172b11a-172b139 1157->1168 1227 172b09e call 172b500 1158->1227 1228 172b09e call 172b5a1 1158->1228 1229 172b09e call 172b4ef 1158->1229 1159->1125 1169 172b0b3-172b0b6 1160->1169 1170 172b0bc-172b0db 1160->1170 1165 172b0e2-172b0e5 1161->1165 1166 172b0eb-172b10e 1161->1166 1163->1159 1173 172b06f-172b072 1163->1173 1171 172b143-172b146 1164->1171 1172 172b151-172b174 1164->1172 1165->1166 1165->1175 1166->1158 1167->1168 1168->1158 1169->1142 1169->1170 1170->1158 1171->1172 1178 172b148-172b14b 1171->1178 1172->1158 1172->1159 1179 172b074 1173->1179 1180 172b079-172b095 1173->1180 1185 172b239-172b27a 1175->1185 1176 172b0a4-172b0ab 1178->1172 1178->1185 1179->1180 1180->1158 1201 172b27a 1185->1201 1202 172b27d-172b2ab 1185->1202 1201->1202 1204 172b30d-172b371 1202->1204 1205 172b2ad-172b2b0 1202->1205 1222 172b373-172b378 1204->1222 1223 172b37a-172b38a 1204->1223 1205->1204 1206 172b2b2-172b2c1 1205->1206 1210 172b2c3-172b2c9 1206->1210 1211 172b2d9-172b2dd 1206->1211 1214 172b2cb 1210->1214 1215 172b2cd-172b2cf 1210->1215 1212 172b305-172b30c 1211->1212 1213 172b2df-172b2ff 1211->1213 1213->1212 1214->1211 1215->1211 1224 172b38f-172b390 1222->1224 1223->1224 1227->1176 1228->1176 1229->1176
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 0-3916222277
                                                                                                                                                • Opcode ID: 750c426756da6a80dbf8d42bc9426ac10a6325ffda5222b4f5350897babcf9fa
                                                                                                                                                • Instruction ID: de0f774e0ee9a3854faa7ffdfb91d4c571a6990b2cee4c0402816e52f92ebcdb
                                                                                                                                                • Opcode Fuzzy Hash: 750c426756da6a80dbf8d42bc9426ac10a6325ffda5222b4f5350897babcf9fa
                                                                                                                                                • Instruction Fuzzy Hash: CF61D9307042159FDB26AF78A45922DBBE6FFC5221F24852DE5169B3D0DF358D02C791

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1307 172af78-172af89 1308 172af91-172afaf 1307->1308 1309 172af8c call 172a428 1307->1309 1312 172afb5-172afb7 1308->1312 1313 172b18b-172b196 1308->1313 1309->1308 1314 172b19d-172b1a8 1312->1314 1315 172afbd-172afc1 1312->1315 1313->1314 1321 172b1af-172b1ba 1314->1321 1315->1314 1316 172afc7-172afff call 172ab68 1315->1316 1316->1321 1329 172b005-172b009 1316->1329 1325 172b1c1-172b1cc 1321->1325 1330 172b1d3-172b1ff 1325->1330 1331 172b015-172b019 1329->1331 1332 172b00b-172b00f 1329->1332 1363 172b206-172b232 1330->1363 1333 172b024-172b028 1331->1333 1334 172b01b-172b022 1331->1334 1332->1325 1332->1331 1336 172b040-172b044 1333->1336 1337 172b02a-172b02e 1333->1337 1334->1336 1338 172b046-172b048 1336->1338 1339 172b04b-172b052 1336->1339 1340 172b030-172b037 1337->1340 1341 172b039 1337->1341 1338->1339 1343 172b054 1339->1343 1344 172b05b-172b05f 1339->1344 1340->1336 1341->1336 1345 172b110-172b113 1343->1345 1346 172b097-172b09b 1343->1346 1347 172b179-172b184 1343->1347 1348 172b0ae-172b0b1 1343->1348 1349 172b0dd-172b0e0 1343->1349 1351 172b065-172b069 1344->1351 1352 172b13e-172b141 1344->1352 1355 172b115 1345->1355 1356 172b11a-172b139 1345->1356 1415 172b09e call 172b500 1346->1415 1416 172b09e call 172b5a1 1346->1416 1417 172b09e call 172b4ef 1346->1417 1347->1313 1357 172b0b3-172b0b6 1348->1357 1358 172b0bc-172b0db 1348->1358 1353 172b0e2-172b0e5 1349->1353 1354 172b0eb-172b10e 1349->1354 1351->1347 1361 172b06f-172b072 1351->1361 1359 172b143-172b146 1352->1359 1360 172b151-172b174 1352->1360 1353->1354 1353->1363 1354->1346 1355->1356 1356->1346 1357->1330 1357->1358 1358->1346 1359->1360 1366 172b148-172b14b 1359->1366 1360->1346 1360->1347 1367 172b074 1361->1367 1368 172b079-172b095 1361->1368 1373 172b239-172b27a 1363->1373 1364 172b0a4-172b0ab 1366->1360 1366->1373 1367->1368 1368->1346 1389 172b27a 1373->1389 1390 172b27d-172b2ab 1373->1390 1389->1390 1392 172b30d-172b371 1390->1392 1393 172b2ad-172b2b0 1390->1393 1410 172b373-172b378 1392->1410 1411 172b37a-172b38a 1392->1411 1393->1392 1394 172b2b2-172b2c1 1393->1394 1398 172b2c3-172b2c9 1394->1398 1399 172b2d9-172b2dd 1394->1399 1402 172b2cb 1398->1402 1403 172b2cd-172b2cf 1398->1403 1400 172b305-172b30c 1399->1400 1401 172b2df-172b2ff 1399->1401 1401->1400 1402->1399 1403->1399 1412 172b38f-172b390 1410->1412 1411->1412 1415->1364 1416->1364 1417->1364
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 0-3916222277
                                                                                                                                                • Opcode ID: bcaa1ca8f2973d8fd5479b3c1a7e8597841bf9272e65587fae2c6cb4654b42fc
                                                                                                                                                • Instruction ID: e1dbd1f80ffdbe6576455a6a85f589cb4072e43aa4655584f1b90713ebfe039e
                                                                                                                                                • Opcode Fuzzy Hash: bcaa1ca8f2973d8fd5479b3c1a7e8597841bf9272e65587fae2c6cb4654b42fc
                                                                                                                                                • Instruction Fuzzy Hash: 37B1E4307042159FDB269F78A89962DBBE6FFC5220F24852AE6268B3D1CF359C02C751

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1418 58f10bc 1419 58f117b-58f118c 1418->1419 1420 58f118e 1419->1420 1421 58f1193-58f119c 1419->1421 1420->1421 1423 58f0f73-58f0f98 1421->1423 1424 58f11a2-58f11b5 1421->1424 1425 58f0f9f-58f0fd6 1423->1425 1426 58f0f9a 1423->1426 1427 58f11bc-58f11d7 1424->1427 1428 58f11b7 1424->1428 1437 58f0fdd-58f100f 1425->1437 1438 58f0fd8 1425->1438 1426->1425 1429 58f11de-58f11f2 1427->1429 1430 58f11d9 1427->1430 1428->1427 1434 58f11f9-58f120f LdrInitializeThunk 1429->1434 1435 58f11f4 1429->1435 1430->1429 1436 58f1211-58f130f 1434->1436 1435->1434 1441 58f1317-58f1321 1436->1441 1442 58f1311-58f1316 1436->1442 1443 58f1073-58f1086 1437->1443 1444 58f1011-58f1036 1437->1444 1438->1437 1442->1441 1448 58f108d-58f10b2 1443->1448 1449 58f1088 1443->1449 1445 58f103d-58f106b 1444->1445 1446 58f1038 1444->1446 1445->1443 1446->1445 1452 58f10b4-58f10b5 1448->1452 1453 58f10c1-58f10f9 1448->1453 1449->1448 1452->1424 1454 58f10fb 1453->1454 1455 58f1100-58f1161 call 58f0ab8 1453->1455 1454->1455 1461 58f1168-58f117a 1455->1461 1462 58f1163 1455->1462 1461->1419 1462->1461
                                                                                                                                                APIs
                                                                                                                                                • LdrInitializeThunk.NTDLL(00000000), ref: 058F11FE
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2468113205.00000000058F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_58f0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID: 2994545307-0
                                                                                                                                                • Opcode ID: 0e061c5740dccac61ba024a236295301a095d27104f88c395fd98e33a28f252e
                                                                                                                                                • Instruction ID: 4dc39b5d8363ec7fadf25dbeac6031c4a424a74f5bd95d314d20cfc3c7894140
                                                                                                                                                • Opcode Fuzzy Hash: 0e061c5740dccac61ba024a236295301a095d27104f88c395fd98e33a28f252e
                                                                                                                                                • Instruction Fuzzy Hash: 18114C74E05219DFDB04DBA8D988EADB7B9FB88304F548165E904E7246D730AD81CB61

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 2393 172b500-172b509 2394 172b512-172b515 2393->2394 2395 172b50b-172b510 2393->2395 2397 172b517-172b51c 2394->2397 2398 172b51e-172b521 2394->2398 2396 172b54a-172b54d 2395->2396 2397->2396 2399 172b523-172b528 2398->2399 2400 172b52a-172b52d 2398->2400 2399->2396 2401 172b536-172b539 2400->2401 2402 172b52f-172b534 2400->2402 2403 172b542-172b545 2401->2403 2404 172b53b-172b540 2401->2404 2402->2396 2405 172b547 2403->2405 2406 172b54e-172b5be 2403->2406 2404->2396 2405->2396 2413 172b5c3-172b5d2 call 172b4a8 2406->2413 2416 172b5d4-172b5ef 2413->2416 2417 172b61b-172b61e 2413->2417 2416->2417 2427 172b5f1-172b5f5 2416->2427 2418 172b620-172b626 2417->2418 2419 172b634-172b640 2417->2419 2418->2413 2420 172b628 2418->2420 2425 172b642-172b64e 2419->2425 2426 172b667-172b668 2419->2426 2422 172b62a-172b631 2420->2422 2430 172b650-172b654 2425->2430 2431 172b655-172b663 2425->2431 2428 172b66a-172b66d 2426->2428 2429 172b66f-172b675 2426->2429 2433 172b5f7-172b5fc 2427->2433 2434 172b5fe-172b607 2427->2434 2428->2429 2435 172b6c0-172b718 2428->2435 2436 172b677-172b67a 2429->2436 2437 172b689-172b6bd call 172ab68 2429->2437 2430->2431 2431->2429 2432 172b665 2431->2432 2432->2426 2433->2422 2434->2417 2438 172b609-172b612 2434->2438 2444 172b71f-172b78e 2435->2444 2436->2437 2439 172b67c-172b67e 2436->2439 2438->2417 2441 172b614-172b619 2438->2441 2439->2437 2442 172b680-172b683 2439->2442 2441->2422 2442->2437 2442->2444 2463 172b790-172b794 2444->2463 2464 172b795-172b79f 2444->2464 2463->2464 2465 172b7a1-172b7a5 2464->2465 2466 172b7bf-172b815 2464->2466 2504 172b7a8 call 172b500 2465->2504 2505 172b7a8 call 172b5a1 2465->2505 2506 172b7a8 call 172b869 2465->2506 2507 172b7a8 call 172b4ef 2465->2507 2508 172b7a8 call 172b89d 2465->2508 2472 172b820-172b829 2466->2472 2473 172b817-172b81e 2466->2473 2467 172b7ab-172b7bc 2475 172b834 2472->2475 2476 172b82b-172b832 2472->2476 2474 172b83b-172b844 2473->2474 2477 172b84a-172b867 2474->2477 2478 172b8d8-172b8dc 2474->2478 2475->2474 2476->2474 2480 172b8e5-172b901 2477->2480 2509 172b8df call 172b9eb 2478->2509 2510 172b8df call 172b9f8 2478->2510 2483 172b903-172b906 2480->2483 2484 172b908-172b962 call 172ab78 2480->2484 2483->2484 2485 172b96a-172b973 2483->2485 2484->2485 2487 172b975-172b978 2485->2487 2488 172b97a-172b9b0 2485->2488 2487->2488 2490 172b9df-172b9e5 2487->2490 2488->2490 2499 172b9b2-172b9d7 call 172ab88 2488->2499 2499->2490 2504->2467 2505->2467 2506->2467 2507->2467 2508->2467 2509->2480 2510->2480
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 07b8c83431ac8f2ed93d6a91e9b96391c55c21ac0a8a98c102e9f17cc3f4e008
                                                                                                                                                • Instruction ID: 12558c35135b38dd9aab2e8903084fb839fe3f6faf9c2bfb1ce16c9c21d40322
                                                                                                                                                • Opcode Fuzzy Hash: 07b8c83431ac8f2ed93d6a91e9b96391c55c21ac0a8a98c102e9f17cc3f4e008
                                                                                                                                                • Instruction Fuzzy Hash: 19D1D431B042148FDB25DB6CD894AADBBB6FFC9320F244069E505EB3A1CA75DC46CB91

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 3017 172bf80-172bf9b 3018 172bfa1-172bfa5 3017->3018 3019 172c079-172c07e 3017->3019 3018->3019 3020 172bfab-172bfaf 3018->3020 3021 172bfd1-172bfd6 3020->3021 3022 172bfb1-172bfb6 3020->3022 3023 172bfd8-172bfe2 3021->3023 3024 172c03e-172c042 3021->3024 3022->3019 3025 172bfbc-172bfc6 3022->3025 3030 172bfe4-172bff7 3023->3030 3031 172bffa-172c009 3023->3031 3026 172c044-172c048 3024->3026 3027 172c069-172c076 3024->3027 3028 172c081-172c0a6 3025->3028 3029 172bfcc 3025->3029 3032 172c050-172c056 3026->3032 3033 172c04a-172c04e 3026->3033 3027->3019 3040 172c0a8-172c0aa 3028->3040 3041 172c0ac-172c0d2 3028->3041 3029->3027 3038 172c00b-172c016 3031->3038 3039 172c019-172c02f 3031->3039 3032->3028 3034 172c058-172c067 3032->3034 3033->3027 3034->3027 3039->3028 3048 172c031-172c03c 3039->3048 3043 172c0ea-172c0f0 3040->3043 3046 172c0f1-172c13d call 172a428 call 172b298 3041->3046 3047 172c0d4-172c0e4 3041->3047 3056 172c145-172c14e 3046->3056 3057 172c13f-172c143 3046->3057 3047->3043 3048->3027 3060 172c197-172c19e 3056->3060 3057->3056 3058 172c150-172c15f 3057->3058 3058->3060 3062 172c161-172c164 3058->3062 3063 172c167-172c16c 3062->3063 3064 172c18b-172c190 3063->3064 3065 172c16e-172c172 3063->3065 3064->3060 3071 172c175 call 172c1b0 3065->3071 3072 172c175 call 172c1a0 3065->3072 3066 172c17b-172c17e 3068 172c180-172c182 3066->3068 3069 172c186 3066->3069 3068->3063 3070 172c184 3068->3070 3069->3064 3070->3060 3071->3066 3072->3066
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: aa8f6606e71ebc78d18b19da92c5a7a49c9ec06f2153be0a43e1cddcd2e62d83
                                                                                                                                                • Instruction ID: 54c5a416da60db6649b1ed24b28bd49d39d8ee62a3c23a8fbfcad2c51739323c
                                                                                                                                                • Opcode Fuzzy Hash: aa8f6606e71ebc78d18b19da92c5a7a49c9ec06f2153be0a43e1cddcd2e62d83
                                                                                                                                                • Instruction Fuzzy Hash: B161F476B002159FD725CBBCDC44AAEFBBAEBD9324B14852AE519D7340D635DC0287A0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: b728949adfe91c383c4d99293f38c5e431f30a737f6d9c6757cf8d1eee11ec74
                                                                                                                                                • Instruction ID: 7d9482475308800bbd5b0d537d47f252f5971afeff3df5fe3f619da17613f690
                                                                                                                                                • Opcode Fuzzy Hash: b728949adfe91c383c4d99293f38c5e431f30a737f6d9c6757cf8d1eee11ec74
                                                                                                                                                • Instruction Fuzzy Hash: B8514E72B242354BDF2D0598C89E3B5EFB3AB99230B4C016AE943D72B7D674D8C74249
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9d9b8a52faf63a05cb4bf8398b7b45575def6885b7980a3fb37f5f4261f3a36c
                                                                                                                                                • Instruction ID: 8d177b7ee6edc34b4b2fb936be242f83ab4cb31bc50063ba2e328c2d409f19c9
                                                                                                                                                • Opcode Fuzzy Hash: 9d9b8a52faf63a05cb4bf8398b7b45575def6885b7980a3fb37f5f4261f3a36c
                                                                                                                                                • Instruction Fuzzy Hash: 00A1EAB4E0020ACFCF14DFA8F988A9DBBB1FB89314B504169E415AB355DB396D06CF91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: fd12a1e624b281c0f3976e50ae86d3568babe9c96f0e25a3c2ba215f51bd6e25
                                                                                                                                                • Instruction ID: ed52f1499c971b8afc54d442f76b185b00fce3972b5c7fb9be5a108e7e9e95f9
                                                                                                                                                • Opcode Fuzzy Hash: fd12a1e624b281c0f3976e50ae86d3568babe9c96f0e25a3c2ba215f51bd6e25
                                                                                                                                                • Instruction Fuzzy Hash: BEA1D8B4E0020ACFCF14DFA8F988A9DBBB1FB89314B504169E415AB355DB396D06CF91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 6ede7f7d1ede7a7d95d53a555f811a3fd25a7a3594fdc4eb74e8e78a95577bec
                                                                                                                                                • Instruction ID: 7511d67b37b9317dd881040d71603b4631788b29f397d4278a86e0b3689dcfd0
                                                                                                                                                • Opcode Fuzzy Hash: 6ede7f7d1ede7a7d95d53a555f811a3fd25a7a3594fdc4eb74e8e78a95577bec
                                                                                                                                                • Instruction Fuzzy Hash: 2451C374E00618DFDB54DFA9D884A9DFBF2BF89310F108469E816AB354DB349946CF50
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: a584cd60aadb52abebfc81943785dfcb8343a7ad514dd79b60b699d410be4674
                                                                                                                                                • Instruction ID: 4b6b6e216842157ab33e67149023d7547b9b91ca45176c79ea7535dbbde4dab5
                                                                                                                                                • Opcode Fuzzy Hash: a584cd60aadb52abebfc81943785dfcb8343a7ad514dd79b60b699d410be4674
                                                                                                                                                • Instruction Fuzzy Hash: 6841A0B4E01218CFDB18DFAAD88499DBBF2BF89310F648129E415BB364DB359846CF14
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: e85ff73f3a274f743a7d1835b7604782c631e537a9c24855ca7b47687e53681d
                                                                                                                                                • Instruction ID: cc3e8f5a108bacbeeef7ae060d23f6c0029898f8731e995a0a90b18a3cc27997
                                                                                                                                                • Opcode Fuzzy Hash: e85ff73f3a274f743a7d1835b7604782c631e537a9c24855ca7b47687e53681d
                                                                                                                                                • Instruction Fuzzy Hash: 3131BE7003624ACFD200EB61F5AE23A7FA5FB8F357B44ED01F11E818558F354548ABA1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: cbb997bbf5e6dfcf8460ec412d0b72509a01e8f11b38105905ecd3a19d6ffd56
                                                                                                                                                • Instruction ID: 5d560bd8c36083ec48cbfff184349ac9f9a50215cf3a2fb7f5174027b76fd3a8
                                                                                                                                                • Opcode Fuzzy Hash: cbb997bbf5e6dfcf8460ec412d0b72509a01e8f11b38105905ecd3a19d6ffd56
                                                                                                                                                • Instruction Fuzzy Hash: 7C313935B002198FDB55EFA8C484E9DBBB6FF88220F195444E505AF361CB75EC86CB91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9c432870f5b653acee9e67654f7db9574a8de6325d32292f3eb271a69e23bbe7
                                                                                                                                                • Instruction ID: b3b34c4ea9834df61bc40018bc31743ba7dae3cee7f52014b4f91b075ca98665
                                                                                                                                                • Opcode Fuzzy Hash: 9c432870f5b653acee9e67654f7db9574a8de6325d32292f3eb271a69e23bbe7
                                                                                                                                                • Instruction Fuzzy Hash: 74313A35B002198FDB55EFA8C484E9DBBB6FF88220F195454E501AF361CB75EC86CB91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 90e92efe4e822c5d8f7d780c03f9039d0a79eef1d03924b6634c9e4bd4d7dcaf
                                                                                                                                                • Instruction ID: 3b29e6b8e37d8f1e87a375c20006e4c4035c6d5f6ebd29f631d320b7f35431c4
                                                                                                                                                • Opcode Fuzzy Hash: 90e92efe4e822c5d8f7d780c03f9039d0a79eef1d03924b6634c9e4bd4d7dcaf
                                                                                                                                                • Instruction Fuzzy Hash: F1217E34B04205DFD708EF69D954A6DBBB6FFC9210F24806AD60A9B3A5CF319D02CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2462467597.000000000154D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0154D000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_154d000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 33667804b70c5f46833dd92eadb8f94bb4d2d3066e442c953838d54f26f6ce9a
                                                                                                                                                • Instruction ID: cceeb5a25259797234e353daa382b1dff57c7c722734909cc5c95f903b32c337
                                                                                                                                                • Opcode Fuzzy Hash: 33667804b70c5f46833dd92eadb8f94bb4d2d3066e442c953838d54f26f6ce9a
                                                                                                                                                • Instruction Fuzzy Hash: 653189755093C48FCB13CB64C890705BF71AB46218F29C5DBD9888F2A3D23A980ACB62
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 7384b6e92fc5d4b62fa7366bd12f892e4610b19538380042f1cf69e0f71bb9ef
                                                                                                                                                • Instruction ID: 18cf887f8c78e176f6aef9378b8fafd18ea322cb1fb9af5c350c5febae5043cd
                                                                                                                                                • Opcode Fuzzy Hash: 7384b6e92fc5d4b62fa7366bd12f892e4610b19538380042f1cf69e0f71bb9ef
                                                                                                                                                • Instruction Fuzzy Hash: 6B219235B00154AFCF24DF3CD8909AEBBB5EB89360B508159D959AB340DB35EE07CB91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: f7e7bcd23ef015ae1162fd1e5ee914b95931d03f63c64c7dd2b7892f0453107c
                                                                                                                                                • Instruction ID: 1bb8a6a343793674ef30ecb7f03c3fb2e7a55146e8bb7eab0b089a0a57530ed6
                                                                                                                                                • Opcode Fuzzy Hash: f7e7bcd23ef015ae1162fd1e5ee914b95931d03f63c64c7dd2b7892f0453107c
                                                                                                                                                • Instruction Fuzzy Hash: 342105357083554FCB16A7B8A82966D7FA5EF86241F1944FAD649CB792DC34DC028390
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2462467597.000000000154D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0154D000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_154d000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 02ba6bd737cc3e284a0ce9ed9073cdcf9b74110f6496def391767b505dee0216
                                                                                                                                                • Instruction ID: 016fae32229ea47a3aaa013c7a83b129ab3daaf78813e77b20cefb0db9c7e3c1
                                                                                                                                                • Opcode Fuzzy Hash: 02ba6bd737cc3e284a0ce9ed9073cdcf9b74110f6496def391767b505dee0216
                                                                                                                                                • Instruction Fuzzy Hash: C4210071604204DFDB15DF94D980B26BBB1FB94318F20C96DE90E0F292D33AD447CA62
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 440dd344a46ca0a41eed98c96be1a1c94b247a31c37f6602136639fd87c570c0
                                                                                                                                                • Instruction ID: 86cc57f9857f80b53e39e5305e88e6a677d8c18571f12f3441918062c0314290
                                                                                                                                                • Opcode Fuzzy Hash: 440dd344a46ca0a41eed98c96be1a1c94b247a31c37f6602136639fd87c570c0
                                                                                                                                                • Instruction Fuzzy Hash: 80216F71A04209EFDB44EFB9D855AAEBBF6FF88300F104069E109DB255DE309E02CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 6f647c051e059023cab6ef0101e38361526424db203b9b624335b6e54a1c4e46
                                                                                                                                                • Instruction ID: df07b5b8ea14072daaf2085b5c0b51a60bbaad7e77d2d59bbbf512afa41b6ea0
                                                                                                                                                • Opcode Fuzzy Hash: 6f647c051e059023cab6ef0101e38361526424db203b9b624335b6e54a1c4e46
                                                                                                                                                • Instruction Fuzzy Hash: 40216A74E442599FDB44EFA8D444BAEBBB2FFC9304F0084A9D4145B344CB788946CF51
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 956faf20eb79c042a071cd78267e12de4669af93052ffee48e34440541a18eca
                                                                                                                                                • Instruction ID: 278a09066bb7fb97ecb8f5b7adea981ec3a91929640dc9d14667c4ca4ac708f4
                                                                                                                                                • Opcode Fuzzy Hash: 956faf20eb79c042a071cd78267e12de4669af93052ffee48e34440541a18eca
                                                                                                                                                • Instruction Fuzzy Hash: C6212570D0924A8FCB15DFA8D8945EEBFF0FF4A314F0041AAD405B7225E7304A85CBA1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: bcaaa9f8dd03fabf9d2fb55f496df60c8e1753176072f887301dac8faeb3390b
                                                                                                                                                • Instruction ID: 83709ff1d2a66541ef98586d87eff03464934b9dba7c7b2ddfbb274db26cf808
                                                                                                                                                • Opcode Fuzzy Hash: bcaaa9f8dd03fabf9d2fb55f496df60c8e1753176072f887301dac8faeb3390b
                                                                                                                                                • Instruction Fuzzy Hash: DF114C36700214CFD724DB69D994E66B7F6FF98721B118079E24A8F365CA71EC02CB50
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 3aa16a47ecc718b32f6a0eee437ec4e48ac05547e88d9661fa09ef84a6a7b275
                                                                                                                                                • Instruction ID: 2961b4b36961c9e2744cea85bdb542560e3b31f7eaeddd3dfadcd28e17a87c32
                                                                                                                                                • Opcode Fuzzy Hash: 3aa16a47ecc718b32f6a0eee437ec4e48ac05547e88d9661fa09ef84a6a7b275
                                                                                                                                                • Instruction Fuzzy Hash: 4001DA32F003144FDB38AEB9885462EAAEAAFC5221310813ED906CB255EEB0C8028B50
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 5a6c5ded621e96064ad439cbd0991071a3f14b3ce889764d34e51cbe21c8eb38
                                                                                                                                                • Instruction ID: 6014067c15ed9f0e0961ec4c6e01cda713b537bf4b8ecbbe0bfd81635d57ae8d
                                                                                                                                                • Opcode Fuzzy Hash: 5a6c5ded621e96064ad439cbd0991071a3f14b3ce889764d34e51cbe21c8eb38
                                                                                                                                                • Instruction Fuzzy Hash: FF016232F042145BD734AFBD885462EBAEBAFC4665314453ED906C7755FEB0CC028791
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 88289142efe1021591855aced41daa2f8464edf7e8ba43730fb866df7f390fc4
                                                                                                                                                • Instruction ID: 9ddf7ceda5f5b24dc82618e138760df2643b8d409735beb0f47302fc02c016da
                                                                                                                                                • Opcode Fuzzy Hash: 88289142efe1021591855aced41daa2f8464edf7e8ba43730fb866df7f390fc4
                                                                                                                                                • Instruction Fuzzy Hash: 82016935700210CFD725DF69D998B66B7E5FF88721F1580B9E1498F365CA70E842CB11
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: e0d4914275e478285bdd4f87ee7ade373be030bd361cc67f6a767a4962ebda2b
                                                                                                                                                • Instruction ID: 6d29913c9471e75dda96278c2cfcac7fd3830ecd88acb9c3288b564e9f67f137
                                                                                                                                                • Opcode Fuzzy Hash: e0d4914275e478285bdd4f87ee7ade373be030bd361cc67f6a767a4962ebda2b
                                                                                                                                                • Instruction Fuzzy Hash: D4018C71A002199FCB14DFA9E8499AE7FB9EB88310F10802AF91A93240DB309D11DBA1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: e5049e7ca934858a27d8be6f755f1a420cb3f9b640f6ff6e8e6c7f0a842bb5c9
                                                                                                                                                • Instruction ID: a6519ae4367b203c99460335ce0db1ffabddd26519e66eca876f19cb5620fb84
                                                                                                                                                • Opcode Fuzzy Hash: e5049e7ca934858a27d8be6f755f1a420cb3f9b640f6ff6e8e6c7f0a842bb5c9
                                                                                                                                                • Instruction Fuzzy Hash: E8018F75E001199FCB10DFA9E848AAF7FB5FB88310F10812AF919D3640DB308D11DBA1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: ad5bb56df9e8af059dd2fc9cd326655a45a3d73466f2f993e366eefa0991eea7
                                                                                                                                                • Instruction ID: cb25277550fbb511f21a5bd0c390449db2ff3073481c60372a1dfda3d6a8c78d
                                                                                                                                                • Opcode Fuzzy Hash: ad5bb56df9e8af059dd2fc9cd326655a45a3d73466f2f993e366eefa0991eea7
                                                                                                                                                • Instruction Fuzzy Hash: E8F04C313183549BC7155BB4A80962D3F96EBCA711F14446AF60AC7381DE36CC02D781
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: f11dfe33fd3dafe2edb93638a550b70e26cf6138ca847c3c089b04b9576603e2
                                                                                                                                                • Instruction ID: c72147a1638a378b848fa7ae30722028a69487228228b6a9e952d453fbda52e2
                                                                                                                                                • Opcode Fuzzy Hash: f11dfe33fd3dafe2edb93638a550b70e26cf6138ca847c3c089b04b9576603e2
                                                                                                                                                • Instruction Fuzzy Hash: F6F04972A00118AFCB40EFA9D8449BFBBF9EF89210B00406AF619D7211DA3099128BA0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 99a2955ae5e45b09b6dca99cf8440c2f4075190862d74e020437619895f8d7b8
                                                                                                                                                • Instruction ID: e4c9a22466c36fc9a1fa50bb37d74488214566174115aeeb5c7c941907853123
                                                                                                                                                • Opcode Fuzzy Hash: 99a2955ae5e45b09b6dca99cf8440c2f4075190862d74e020437619895f8d7b8
                                                                                                                                                • Instruction Fuzzy Hash: 76F0A072B046259BCB1A966EE42596EFBAEEFC5631714407AE509DB390CE32DC038790
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 455a0c86c8bb85daed62a8eb55824b72b1d9a35e8f2d01e5de3a06b2371561d2
                                                                                                                                                • Instruction ID: 55e74030ee96abe6aaab36d53018271492a871d74abf0bc2edd385c53aa8667c
                                                                                                                                                • Opcode Fuzzy Hash: 455a0c86c8bb85daed62a8eb55824b72b1d9a35e8f2d01e5de3a06b2371561d2
                                                                                                                                                • Instruction Fuzzy Hash: 57F0B479E002089F8B50DFA9D845A9FF7F5FF88250704413AD505E3601E77499068BE1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: eded07ece99769e1a04911bf679ce35aa37f69a685dd0baee21c7e9734d205bf
                                                                                                                                                • Instruction ID: 72d3e34555554fe0185ff6f1c9afad95ee074cb32a0d8422b13875162e3e180a
                                                                                                                                                • Opcode Fuzzy Hash: eded07ece99769e1a04911bf679ce35aa37f69a685dd0baee21c7e9734d205bf
                                                                                                                                                • Instruction Fuzzy Hash: 16F0A771E002189F8B60DFA9D84099FFBFAFF9C250B00413AD509D3601E7709A16DBE1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: a627e71265a6f68413aad37de2b89a62d23d4c6b720c41d0ab21632b1f33fda8
                                                                                                                                                • Instruction ID: fee714d2387d34905ef43ed5ae347071f7873e89dea7fa992f3e80891843149c
                                                                                                                                                • Opcode Fuzzy Hash: a627e71265a6f68413aad37de2b89a62d23d4c6b720c41d0ab21632b1f33fda8
                                                                                                                                                • Instruction Fuzzy Hash: C7F0A538475342CFE3216F24B4AC37A7B70FB0B31BB066C05E02A8A019EB300118EF54
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 7ce7336f5fcde783f55777b773c134adb6c2228d2820506cdca74504ba9cf35c
                                                                                                                                                • Instruction ID: 8bc5099a689050e2469b64ae1f3324fcc654783b7268b0f12f86cae937afd94e
                                                                                                                                                • Opcode Fuzzy Hash: 7ce7336f5fcde783f55777b773c134adb6c2228d2820506cdca74504ba9cf35c
                                                                                                                                                • Instruction Fuzzy Hash: 0DE092380353428FE2312B24B5AC37A7A75EB0B31BB422C00E12EC9019AF70404CEB94
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 5f27589284935bae65f0f3b8ec8ae90ee2029fa0bf898bc5283add3e18bf4c31
                                                                                                                                                • Instruction ID: 15f7614deaea56bb62fc704fd2fe5aaa72b46a3cc5c1367db4d67abf48b4f964
                                                                                                                                                • Opcode Fuzzy Hash: 5f27589284935bae65f0f3b8ec8ae90ee2029fa0bf898bc5283add3e18bf4c31
                                                                                                                                                • Instruction Fuzzy Hash: 60E04F36D242654BCB119BA898106FEBB74AF92320F544267D46437141EB70156BCAA0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 096cdb5ee895eb513d2eb3bec8fb06e6046f2cee208159cd2d64c0e48339401b
                                                                                                                                                • Instruction ID: ee16be36feb218d148707ccc4d7b5a8a4dd55e02ab04a042230d39d4202e75ee
                                                                                                                                                • Opcode Fuzzy Hash: 096cdb5ee895eb513d2eb3bec8fb06e6046f2cee208159cd2d64c0e48339401b
                                                                                                                                                • Instruction Fuzzy Hash: F6D05B31D2022A57CB10E7A5DC048DFFB38EED5321B514666D51437140FB702659C6F1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2463949234.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_1720000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: b3edcb87b35ee23f5536fc2ab61079735732371d644f2392c480d89b82c8fcc9
                                                                                                                                                • Instruction ID: f6a24adc3f04f4f07e0b7a530247182f2429287390c12e87f7f5071e92ca788d
                                                                                                                                                • Opcode Fuzzy Hash: b3edcb87b35ee23f5536fc2ab61079735732371d644f2392c480d89b82c8fcc9
                                                                                                                                                • Instruction Fuzzy Hash: 50C08CB140D3C04FCF138B28CC620063BF0ED03601B0448DED0428700AD5149100CB02
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2468113205.00000000058F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_58f0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 067eaa916e0f83dcb010bcd2fe140e01c1658f559d31019ab44cf1c1d52a9c1f
                                                                                                                                                • Instruction ID: e7fd87a4444e31cb02f8a9e610ce3fe2b449a479c06a510ba6dd2586cb237069
                                                                                                                                                • Opcode Fuzzy Hash: 067eaa916e0f83dcb010bcd2fe140e01c1658f559d31019ab44cf1c1d52a9c1f
                                                                                                                                                • Instruction Fuzzy Hash: 0FC1AD74E00218CFDB14DFA9D998B9DBBB2FB89300F6080A9D909AB354DB355E85CF51
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2468113205.00000000058F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_58f0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 07542daa0d42284656bc715f6aafa2c941a972c181903e9a9f2e0f1359bcc25e
                                                                                                                                                • Instruction ID: 2f7cbf2e16592c060692b6b5a72375b0c96d1af67191f62a28b96371a9fd85e0
                                                                                                                                                • Opcode Fuzzy Hash: 07542daa0d42284656bc715f6aafa2c941a972c181903e9a9f2e0f1359bcc25e
                                                                                                                                                • Instruction Fuzzy Hash: 44C19E74E00218CFDB24DFA9D994B9DBBB2FB89304F6080A9D809AB354DB355E85CF51
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2468113205.00000000058F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_58f0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: c1b5e138e3bb1fd1e0392cd3fa33673b25347e7d6c0c86dc8d93e1a7f9f73941
                                                                                                                                                • Instruction ID: d4ad3cb58e0463b8799ee3718a86f7c57756c6c6e5468fd36263e4c731f2c87c
                                                                                                                                                • Opcode Fuzzy Hash: c1b5e138e3bb1fd1e0392cd3fa33673b25347e7d6c0c86dc8d93e1a7f9f73941
                                                                                                                                                • Instruction Fuzzy Hash: FAC19074E00218CFDB14DFA9D954B9DBBB2FB89300F5080A9D809AB365DB355E85CF51
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2468113205.00000000058F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_58f0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9a69b696b419632e7233755695ef7269ff52a92b7039d84f50a7070892782677
                                                                                                                                                • Instruction ID: 7b455e5be99ec0631f713d3b5b01306ad67b5f9a93fa21c6b8b73ab01210b2d3
                                                                                                                                                • Opcode Fuzzy Hash: 9a69b696b419632e7233755695ef7269ff52a92b7039d84f50a7070892782677
                                                                                                                                                • Instruction Fuzzy Hash: 42C1AD74E00218CFDB14DFA9D994B9DBBB2FB89300F6080A9D809AB355DB359E85CF51
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2468113205.00000000058F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_58f0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: c4ab6efc4ff4a65a43baddd421486aca40d33d33cf54903a89eeaa451942890f
                                                                                                                                                • Instruction ID: a35bc476ecaee764ceed2b8945f44daf63425e9ec3b3f20bc1fdbb83d805183c
                                                                                                                                                • Opcode Fuzzy Hash: c4ab6efc4ff4a65a43baddd421486aca40d33d33cf54903a89eeaa451942890f
                                                                                                                                                • Instruction Fuzzy Hash: 70C1AF74E00218CFDB14DFA9D994B9DBBB2FB89300F6080AAD809AB355DB355E85CF51
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2468113205.00000000058F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_58f0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 3941a4d69f4fcde18cd6a6a2a4cf81b920e0822fcc4132436508f84b690653b8
                                                                                                                                                • Instruction ID: 84f7b712b6e69e362bfea558514e4489901113946703301c16809dd0d201848f
                                                                                                                                                • Opcode Fuzzy Hash: 3941a4d69f4fcde18cd6a6a2a4cf81b920e0822fcc4132436508f84b690653b8
                                                                                                                                                • Instruction Fuzzy Hash: 21C1BE74E00218CFEB14DFA9D994B9DBBB2FB89300F6080A9D809AB355DB355E85CF51
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2468113205.00000000058F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_58f0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 69ba559c877766d14ff27a968fac6e7706e6fd568dcdf7fd120e0c8edded9fd8
                                                                                                                                                • Instruction ID: 9f124c782044695bf6d05b76e62612552ad9f3686278374b7dfe22efac5df7f2
                                                                                                                                                • Opcode Fuzzy Hash: 69ba559c877766d14ff27a968fac6e7706e6fd568dcdf7fd120e0c8edded9fd8
                                                                                                                                                • Instruction Fuzzy Hash: C6C1AD74E00218CFDB14DFA9C994B9DBBB2EF89304F6080A9D909AB354DB355E85CF51
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2468113205.00000000058F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_58f0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: b9686740e836678d190f566363c418d8c049adab34d3a3b7a8976fe8ec11019f
                                                                                                                                                • Instruction ID: 9c27289ff75086cf01752a140b36790dc12cdd3ff1b0a30a650d7eb12a1799f6
                                                                                                                                                • Opcode Fuzzy Hash: b9686740e836678d190f566363c418d8c049adab34d3a3b7a8976fe8ec11019f
                                                                                                                                                • Instruction Fuzzy Hash: 13C1AE74E00218CFDB14DFA9D994B9DBBB2FB89300F6080A9D909AB354DB355E85CF51
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2468113205.00000000058F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_58f0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: a172bfb9ed6bf06ddc7e6b9610af3afcd1831f8f0b9c9b74c110093d9c42ff29
                                                                                                                                                • Instruction ID: 9fd492a3aa0881825dc4a4706001ecae621e7a281138c7bd862acdb69e6b49e5
                                                                                                                                                • Opcode Fuzzy Hash: a172bfb9ed6bf06ddc7e6b9610af3afcd1831f8f0b9c9b74c110093d9c42ff29
                                                                                                                                                • Instruction Fuzzy Hash: 41C1AC74E00218CFDB14DFA9D994B9DBBB2EB89300F6080A9D909AB354DB359E85CF51
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2468113205.00000000058F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_58f0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: d7955700eb28846d73b47e385470e97f12877a2737824e3c8a7481652408edfa
                                                                                                                                                • Instruction ID: 23e81adfdedba95d92233049de02cb430d886f0b012e23a71676c519781c51e1
                                                                                                                                                • Opcode Fuzzy Hash: d7955700eb28846d73b47e385470e97f12877a2737824e3c8a7481652408edfa
                                                                                                                                                • Instruction Fuzzy Hash: 99C1BD74E00218CFEB14DFA9D994B9DBBB2FB89300F6080A9D909AB354DB355E85CF51
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2468113205.00000000058F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_58f0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 20b0d4d327f5174dee336d387ed8aa29d2f30af6bb9dc8fdf615bbbbf65616df
                                                                                                                                                • Instruction ID: 018e91a55f13b693f825772e37ae1aa37b9b609e8479be2e0bd986edb9913978
                                                                                                                                                • Opcode Fuzzy Hash: 20b0d4d327f5174dee336d387ed8aa29d2f30af6bb9dc8fdf615bbbbf65616df
                                                                                                                                                • Instruction Fuzzy Hash: 9DC1BD74E00218CFDB14DFA9D984B9DBBB2EF89300F6080A9D909AB354DB359E85CF51
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2468113205.00000000058F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_58f0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 86445af38c37342df680b5b8ff5f757abe00b7d72c32487c236321238be2f876
                                                                                                                                                • Instruction ID: 0475c0392ddc431f9b65efb655a975b047e68dd53fa814092f17a16b6e810b1f
                                                                                                                                                • Opcode Fuzzy Hash: 86445af38c37342df680b5b8ff5f757abe00b7d72c32487c236321238be2f876
                                                                                                                                                • Instruction Fuzzy Hash: 09C1AE74E00218CFDB54DFA9D994B9DBBB2FB89300F6080A9D809AB364DB355E85CF51
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2468113205.00000000058F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_58f0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 17d2fa6dff2970db91207d5ba6b0e92288fe6cda409e4680d25a0876497bf0ba
                                                                                                                                                • Instruction ID: 9e7e5270a181e3d707bd1f6d05ded05d41cf096008664c6900bd3441948ec2bc
                                                                                                                                                • Opcode Fuzzy Hash: 17d2fa6dff2970db91207d5ba6b0e92288fe6cda409e4680d25a0876497bf0ba
                                                                                                                                                • Instruction Fuzzy Hash: D0C1AD74E00218CFEB14DFA9D994B9DBBB2FB89300F6080A9D809AB354DB355E85CF51
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2468113205.00000000058F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_58f0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 1d0233cfc2e629e7da7dd5872ecd261fc201006fa3ecee7b79a77b203137cefe
                                                                                                                                                • Instruction ID: 6217c579aaeb70a2f9cbaf0cd95d5e204f4f5115e13d0335fa4e08222d2f33f8
                                                                                                                                                • Opcode Fuzzy Hash: 1d0233cfc2e629e7da7dd5872ecd261fc201006fa3ecee7b79a77b203137cefe
                                                                                                                                                • Instruction Fuzzy Hash: C1C1BE74E01218CFDB54DFA9D984B9DBBB2FB89300F6080A9D809AB354DB355E85CF51
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2468113205.00000000058F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_58f0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 4529e25ef59d8cf286cc5c0615df48b4ebf61d7c87469cffb92c1b1f3853f365
                                                                                                                                                • Instruction ID: b3616e7ed7e50e578d4b9e3950e7e6d9f9ce563b7665f47fb5abd81c4ea24a6b
                                                                                                                                                • Opcode Fuzzy Hash: 4529e25ef59d8cf286cc5c0615df48b4ebf61d7c87469cffb92c1b1f3853f365
                                                                                                                                                • Instruction Fuzzy Hash: 44C19D74E00218CFDB24DFA9D994B9DBBB2FB89300F6080A9D809AB354DB355E85CF51
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2468113205.00000000058F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_58f0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 64a4a325f5e4eca1d7aacd93fcd85751f7f55378a71d87eeb9f49fe8711d1b7d
                                                                                                                                                • Instruction ID: 3bbac2234907181f3f8aeb657b24b993d8325871854bf91347406c23c58ec4c5
                                                                                                                                                • Opcode Fuzzy Hash: 64a4a325f5e4eca1d7aacd93fcd85751f7f55378a71d87eeb9f49fe8711d1b7d
                                                                                                                                                • Instruction Fuzzy Hash: 21C1AE74E00218CFDB54DFA9C994B9DBBB2FB89300F6080A9D909AB364DB355E85CF51
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000B.00000002.2468113205.00000000058F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 058F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_11_2_58f0000_HALKBANK EKSTRE.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 2a7d08c3c8baa966c0b953b96c666641b30a5645dd1e0c7e95d2e8bb21503a6d
                                                                                                                                                • Instruction ID: dc30729fea79903864e0b9d8d33c1f8d6ecdb5ca6a274dab177720274b2970fd
                                                                                                                                                • Opcode Fuzzy Hash: 2a7d08c3c8baa966c0b953b96c666641b30a5645dd1e0c7e95d2e8bb21503a6d
                                                                                                                                                • Instruction Fuzzy Hash: EEC1AD74E00218CFDB24DFA9D994B9DBBB2FB89300F6080A9D809AB355DB355E85CF51

                                                                                                                                                Execution Graph

                                                                                                                                                Execution Coverage:11%
                                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                Signature Coverage:0%
                                                                                                                                                Total number of Nodes:138
                                                                                                                                                Total number of Limit Nodes:16
                                                                                                                                                execution_graph 79378 8c8f498 79379 8c8f4b2 79378->79379 79397 8cb0897 79379->79397 79401 8cb0819 79379->79401 79407 8cb0438 79379->79407 79411 8cb03bb 79379->79411 79415 8cb0739 79379->79415 79419 8cb0be6 79379->79419 79423 8cb01a4 79379->79423 79430 8cb0040 79379->79430 79437 8cb04c7 79379->79437 79443 8cb06cc 79379->79443 79449 8cb02e2 79379->79449 79453 8cb08ce 79379->79453 79457 8cb0554 79379->79457 79463 8cb0276 79379->79463 79467 8cb0b75 79379->79467 79473 8cb001c 79379->79473 79380 8c8f4d6 79398 8cb08ba 79397->79398 79480 8c8cf90 79398->79480 79402 8cb04de 79401->79402 79403 8cb025d 79402->79403 79484 8c8c910 79402->79484 79404 8cb026f 79403->79404 79405 8c8cf90 WriteProcessMemory 79403->79405 79405->79403 79408 8cb043e 79407->79408 79488 8c8d080 79408->79488 79412 8cb03c1 79411->79412 79414 8c8d080 ReadProcessMemory 79412->79414 79413 8cb0c54 79414->79413 79416 8cb08d0 79415->79416 79492 8c8c9c0 79416->79492 79420 8cb025d 79419->79420 79420->79419 79421 8cb026f 79420->79421 79422 8c8cf90 WriteProcessMemory 79420->79422 79422->79420 79424 8cb00f9 79423->79424 79425 8cb00d6 79423->79425 79424->79380 79425->79424 79496 8c8d618 79425->79496 79432 8cb0073 79430->79432 79431 8cb00f9 79431->79380 79432->79431 79436 8c8d618 CreateProcessA 79432->79436 79433 8cb0235 79434 8cb026f 79433->79434 79435 8c8cf90 WriteProcessMemory 79433->79435 79435->79433 79436->79433 79438 8cb04cd 79437->79438 79441 8c8c910 ResumeThread 79438->79441 79439 8cb026f 79440 8cb025d 79440->79439 79442 8c8cf90 WriteProcessMemory 79440->79442 79441->79440 79442->79440 79444 8cb04df 79443->79444 79445 8cb025d 79443->79445 79444->79445 79448 8c8c910 ResumeThread 79444->79448 79446 8cb026f 79445->79446 79447 8c8cf90 WriteProcessMemory 79445->79447 79447->79445 79448->79445 79450 8cb025d 79449->79450 79451 8cb026f 79450->79451 79452 8c8cf90 WriteProcessMemory 79450->79452 79452->79450 79454 8cb0925 79453->79454 79456 8c8c9c0 Wow64SetThreadContext 79454->79456 79455 8cb0940 79456->79455 79458 8cb04df 79457->79458 79460 8cb025d 79458->79460 79462 8c8c910 ResumeThread 79458->79462 79459 8cb026f 79460->79459 79461 8c8cf90 WriteProcessMemory 79460->79461 79461->79460 79462->79460 79464 8cb043f 79463->79464 79466 8c8cf90 WriteProcessMemory 79464->79466 79465 8cb06ad 79466->79465 79500 8c8ced0 79467->79500 79469 8cb026f 79470 8cb025d 79470->79469 79472 8c8cf90 WriteProcessMemory 79470->79472 79472->79470 79475 8cb0023 79473->79475 79474 8cb00f9 79474->79380 79475->79474 79479 8c8d618 CreateProcessA 79475->79479 79476 8cb026f 79477 8cb0235 79477->79476 79478 8c8cf90 WriteProcessMemory 79477->79478 79478->79477 79479->79477 79481 8c8cfd8 WriteProcessMemory 79480->79481 79483 8c8d02f 79481->79483 79485 8c8c950 ResumeThread 79484->79485 79487 8c8c981 79485->79487 79487->79403 79489 8c8d0cb ReadProcessMemory 79488->79489 79491 8c8d10f 79489->79491 79493 8c8ca05 Wow64SetThreadContext 79492->79493 79495 8c8ca4d 79493->79495 79497 8c8d6a1 CreateProcessA 79496->79497 79499 8c8d863 79497->79499 79501 8c8cf10 VirtualAllocEx 79500->79501 79503 8c8cf4d 79501->79503 79503->79467 79503->79470 79355 315b330 79356 315b33f 79355->79356 79358 315b417 79355->79358 79359 315b45c 79358->79359 79360 315b439 79358->79360 79359->79356 79360->79359 79361 315b660 GetModuleHandleW 79360->79361 79362 315b68d 79361->79362 79362->79356 79504 315d6c0 79505 315d6c1 79504->79505 79509 315d890 79505->79509 79513 315d8a0 79505->79513 79506 315d7f3 79510 315d894 79509->79510 79517 315b314 79510->79517 79514 315d8a1 79513->79514 79515 315b314 DuplicateHandle 79514->79515 79516 315d8ce 79515->79516 79516->79506 79518 315d908 DuplicateHandle 79517->79518 79520 315d8ce 79518->79520 79520->79506 79521 3154668 79522 315467a 79521->79522 79523 3154686 79522->79523 79525 3154779 79522->79525 79526 315479d 79525->79526 79530 3154888 79526->79530 79534 3154878 79526->79534 79527 31547a7 79527->79523 79531 31548af 79530->79531 79532 315498c 79531->79532 79538 31544b0 79531->79538 79532->79527 79536 3154889 79534->79536 79535 315498c 79535->79527 79536->79535 79537 31544b0 CreateActCtxA 79536->79537 79537->79535 79539 3155918 CreateActCtxA 79538->79539 79541 31559db 79539->79541 79363 78febc0 79364 78febe6 79363->79364 79365 78fec40 79364->79365 79367 8cb0eb7 79364->79367 79368 8cb0ebc 79367->79368 79369 8cb0f0f 79368->79369 79372 8cb11b0 PostMessageW 79368->79372 79374 8cb11a8 79368->79374 79369->79365 79373 8cb121c 79372->79373 79373->79368 79375 8cb11ac 79374->79375 79376 8cb11b7 PostMessageW 79374->79376 79375->79376 79377 8cb121c 79376->79377 79377->79368

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1826 78f0e78-78f0e93 1827 78f0e95-78f0e9a 1826->1827 1828 78f0ed2-78f0ed8 1826->1828 1831 78f0ebe-78f0ec9 1827->1831 1832 78f0e9c-78f0eab 1827->1832 1829 78f0ede-78f0ef6 1828->1829 1830 78f0f9c-78f0fb1 1828->1830 1829->1830 1839 78f0efc-78f0f8e 1829->1839 1836 78f108a-78f1091 1830->1836 1837 78f0fb7-78f0ff6 1830->1837 1831->1828 1832->1831 1838 78f0ead-78f0ebc 1832->1838 1847 78f101b-78f1034 1837->1847 1848 78f0ff8-78f1013 1837->1848 1838->1828 1838->1831 1839->1830 1867 78f0f90-78f0f93 1839->1867 1853 78f107d-78f1088 1847->1853 1848->1847 1853->1836 1854 78f1036-78f1039 1853->1854 1856 78f103b-78f104a 1854->1856 1857 78f1094-78f10d3 1854->1857 1861 78f105c-78f1060 1856->1861 1862 78f104c-78f1055 1856->1862 1864 78f10db-78f10fb 1857->1864 1865 78f107c 1861->1865 1866 78f1062-78f1070 1861->1866 1862->1861 1871 78f126c-78f126e 1864->1871 1872 78f1101-78f1103 1864->1872 1865->1853 1866->1865 1870 78f1072-78f1074 1866->1870 1867->1830 1870->1865 1873 78f1277-78f127e 1871->1873 1874 78f1270-78f1272 1871->1874 1875 78f1109-78f1110 1872->1875 1876 78f11c7-78f1257 1872->1876 1880 78f129d-78f129f 1873->1880 1881 78f1280-78f1294 1873->1881 1879 78f168a-78f1691 1874->1879 1877 78f111f-78f11af 1875->1877 1878 78f1112-78f111a 1875->1878 1949 78f1259-78f125c 1876->1949 1950 78f1265-78f1267 1876->1950 1956 78f11b1-78f11b7 1877->1956 1957 78f11c0-78f11c2 1877->1957 1878->1879 1882 78f145d-78f1473 1880->1882 1883 78f12a5-78f12ac 1880->1883 1881->1880 1895 78f1296-78f1298 1881->1895 1900 78f1475-78f14a7 1882->1900 1901 78f14b1-78f14c4 1882->1901 1885 78f1385-78f138c 1883->1885 1886 78f12b2-78f12bd 1883->1886 1892 78f138e-78f1399 1885->1892 1893 78f13f0-78f13f2 1885->1893 1889 78f12bf-78f12c3 1886->1889 1890 78f12c5 1886->1890 1896 78f12c7-78f12c9 1889->1896 1890->1896 1898 78f139b-78f139f 1892->1898 1899 78f13a1 1892->1899 1893->1879 1895->1879 1896->1885 1902 78f12cf-78f12db 1896->1902 1904 78f13a3-78f13a5 1898->1904 1899->1904 1900->1901 1935 78f14a9-78f14ac 1900->1935 1912 78f14db-78f14f9 1901->1912 1913 78f14c6-78f14d5 1901->1913 1902->1885 1907 78f12e1-78f1371 1902->1907 1904->1893 1905 78f13a7-78f13b3 1904->1905 1905->1893 1910 78f13b5-78f13c1 1905->1910 1945 78f13f7-78f142c 1907->1945 1981 78f1377-78f1383 1907->1981 1910->1893 1914 78f13c3-78f13ee 1910->1914 1928 78f14fb-78f1512 1912->1928 1929 78f1553-78f1559 1912->1929 1913->1912 1921 78f1688 1913->1921 1914->1945 1921->1879 1928->1929 1958 78f1514-78f1521 1928->1958 1936 78f159c-78f15af 1929->1936 1937 78f155b-78f156a 1929->1937 1935->1901 1940 78f14ae 1935->1940 1952 78f1685 1936->1952 1953 78f15b5-78f15c1 1936->1953 1954 78f156c-78f1577 1937->1954 1955 78f1596-78f1599 1937->1955 1940->1901 1982 78f142e-78f144e 1945->1982 1983 78f1456-78f1458 1945->1983 1949->1950 1950->1879 1952->1921 1964 78f1625-78f167b 1953->1964 1965 78f15c3-78f1623 1953->1965 1954->1936 1967 78f1579-78f1585 1954->1967 1955->1936 1956->1957 1957->1879 1958->1929 1969 78f1523-78f152e 1958->1969 1964->1952 1965->1952 1967->1936 1974 78f1587-78f1594 1967->1974 1969->1929 1977 78f1530-78f153a 1969->1977 1974->1936 1974->1955 1977->1929 1989 78f153c-78f154f 1977->1989 1981->1945 1982->1983 1983->1879 1989->1929
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: W
                                                                                                                                                • API String ID: 0-655174618
                                                                                                                                                • Opcode ID: 8509e2fe9e8225658f353a73dba788a28657f8d3ece87c59b14905ebe6cf8516
                                                                                                                                                • Instruction ID: 138bc8a19d2e89a31b764469b3a2edae199671d5632f2e951c4d0967232d00e8
                                                                                                                                                • Opcode Fuzzy Hash: 8509e2fe9e8225658f353a73dba788a28657f8d3ece87c59b14905ebe6cf8516
                                                                                                                                                • Instruction Fuzzy Hash: E4425AB0A00345CFDB19DF68D488AAABBF6BF99300F158469D506DB7A1DB35EC41CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1321540992.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_7580000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 8ff29dcb6f476d973a6c82a35039623386e71a693e235dd7e12c94c8122a94f2
                                                                                                                                                • Instruction ID: 19527ee547ac81f59f3fc3a598e157ff8da2c14ec06682a1edd60febbf742102
                                                                                                                                                • Opcode Fuzzy Hash: 8ff29dcb6f476d973a6c82a35039623386e71a693e235dd7e12c94c8122a94f2
                                                                                                                                                • Instruction Fuzzy Hash: A2126FB4B002058FDB54EF68D494AAEB7F6FF88710B158569D906EB365DB31DC02CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 6bcd5ac9a96fa5bca0e400b228b34acbe7d78a2c502615c1fcc918fa59cdc2c1
                                                                                                                                                • Instruction ID: 76e25d079d84271e89b96980f5737891c1d7c40f6dcf4995e21957a5b6d1d134
                                                                                                                                                • Opcode Fuzzy Hash: 6bcd5ac9a96fa5bca0e400b228b34acbe7d78a2c502615c1fcc918fa59cdc2c1
                                                                                                                                                • Instruction Fuzzy Hash: B91259B4A00245CFD714DF68D584AAABBF2FF98300B19C599E509DB762D730ED42CBA0

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 0 7581f30-7581f43 1 7581f46-7581f6a 0->1 3 75820b0-75855d7 1->3 4 7581f70-7581f83 1->4 729 7585621-7585628 3->729 5 7582098-75820a2 4->5 6 7581f89-7581f8c 4->6 5->1 8 75820a8-75820af 5->8 9 7581f8f-7581fa9 6->9 9->5 12 7581faf-7581fb1 9->12 13 7581fcb-7581fd8 12->13 14 7581fb3-7581fc9 12->14 19 7581fdb-7582026 call 75812a8 13->19 14->19 30 758202d-758202f 19->30 32 7582040 30->32 33 7582031-758203e 30->33 34 7582042-7582050 32->34 33->34 38 758207f 34->38 39 7582052-758207d call 7581860 34->39 42 7582082-7582092 38->42 39->42 42->5 42->9 730 75855d9-75855f0 729->730 731 758562a-758562f 729->731 732 7585630-758566a 730->732 733 75855f2-758561e 730->733 733->729
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1321540992.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_7580000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: (:^t$09^t$H;^t$Ld^t$:^t
                                                                                                                                                • API String ID: 0-3972638153
                                                                                                                                                • Opcode ID: e00675140d4270a20fca4b4deb8228238cd441333ff02cf9987455f80c5735a2
                                                                                                                                                • Instruction ID: 657a97eea736f5199cb7c9219ae19fb07720d6207e0fe146b2c1109d8b2b2c9c
                                                                                                                                                • Opcode Fuzzy Hash: e00675140d4270a20fca4b4deb8228238cd441333ff02cf9987455f80c5735a2
                                                                                                                                                • Instruction Fuzzy Hash: 5C63ADB0E40318AFEB219B51CC50BEEB7B6FF89300F100099E2496B6D0EA765E95DF55

                                                                                                                                                Control-flow Graph

                                                                                                                                                • Executed
                                                                                                                                                • Not Executed
                                                                                                                                                control_flow_graph 1785 78f0cba-78f0ce6 1786 78f0cef-78f0cf2 1785->1786 1787 78f0ce8-78f0ced 1785->1787 1788 78f0cf5-78f0d1a 1786->1788 1787->1788 1822 78f0d1d call 78f0e68 1788->1822 1823 78f0d1d call 78f0e78 1788->1823 1790 78f0d23-78f0d39 1792 78f0d3b-78f0d41 1790->1792 1793 78f0d46-78f0d84 1790->1793 1794 78f0dd6-78f0df7 1792->1794 1797 78f0d8d-78f0d90 1793->1797 1798 78f0d86-78f0d8b 1793->1798 1799 78f0df9-78f0dfb 1794->1799 1800 78f0e03-78f0e09 1794->1800 1801 78f0d93-78f0d95 1797->1801 1798->1801 1799->1800 1802 78f0e0b-78f0e14 1800->1802 1803 78f0e17-78f0e1e 1800->1803 1804 78f0d9b-78f0dc1 1801->1804 1805 78f0d97-78f0d99 1801->1805 1807 78f0e30-78f0e37 1803->1807 1808 78f0e20-78f0e27 1803->1808 1819 78f0dc3-78f0dd0 1804->1819 1820 78f0dd2 1804->1820 1806 78f0dd4 1805->1806 1806->1794 1811 78f0e3f-78f0e45 1807->1811 1812 78f0e39-78f0e3d 1807->1812 1808->1807 1810 78f0e29 1808->1810 1810->1807 1813 78f0e4f-78f0e54 1811->1813 1814 78f0e47-78f0e49 1811->1814 1812->1813 1824 78f0e56 call 78f18a8 1813->1824 1825 78f0e56 call 78f18b8 1813->1825 1814->1813 1816 78f0e4b 1814->1816 1816->1813 1817 78f0e5c-78f0e65 1819->1806 1820->1806 1822->1790 1823->1790 1824->1817 1825->1817
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: @$W
                                                                                                                                                • API String ID: 0-2335994147
                                                                                                                                                • Opcode ID: 4cb5a4c478728d62cfd6618c3e4c89a4aa5174b2fa78ced75c683fde013cd8b8
                                                                                                                                                • Instruction ID: 0fc86d412d0497b4a5e315bda241c9f7188f6219028683104007b60b8f77a4fb
                                                                                                                                                • Opcode Fuzzy Hash: 4cb5a4c478728d62cfd6618c3e4c89a4aa5174b2fa78ced75c683fde013cd8b8
                                                                                                                                                • Instruction Fuzzy Hash: 1121A372A0021A9FCB15CF68C880EEFBBB5BF89210F048066E604DB252D734DA55DB90
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 0,Wq
                                                                                                                                                • API String ID: 0-851448320
                                                                                                                                                • Opcode ID: 86805ee14075306d4ad0f76a15fc7195583c956994afc4d42afbf5e462645bbc
                                                                                                                                                • Instruction ID: 5f79dc4968533e7d52493abcb759a6f05f11295f79c970b0f46840b9728c969d
                                                                                                                                                • Opcode Fuzzy Hash: 86805ee14075306d4ad0f76a15fc7195583c956994afc4d42afbf5e462645bbc
                                                                                                                                                • Instruction Fuzzy Hash: AC519131F002189FD700BF78E849B9E7BB2EF88700F1588A9D9819B296DF756D49C781
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: 0,Wq
                                                                                                                                                • API String ID: 0-851448320
                                                                                                                                                • Opcode ID: 4d3ec30e202c777b697ac696e2b76a3a181da5871c9e55a617d8cf6d365310fb
                                                                                                                                                • Instruction ID: ef86d0ea6cef5c601938e65b09d2e56e0296b7aa51f0c1f21fd68c754cec4123
                                                                                                                                                • Opcode Fuzzy Hash: 4d3ec30e202c777b697ac696e2b76a3a181da5871c9e55a617d8cf6d365310fb
                                                                                                                                                • Instruction Fuzzy Hash: 56519031F002189FD704BF78E849BAE7BB2EF88300F1584A9D9859B396DF756D498781
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: @
                                                                                                                                                • API String ID: 0-2766056989
                                                                                                                                                • Opcode ID: 0e3ac1f6000199ca533643f91518b41ae52dd83938b644bc530887244b2ffe99
                                                                                                                                                • Instruction ID: c48cc777a8c311b37711e0cde3dd1344cf592328c36ffc972674f8e2da369612
                                                                                                                                                • Opcode Fuzzy Hash: 0e3ac1f6000199ca533643f91518b41ae52dd83938b644bc530887244b2ffe99
                                                                                                                                                • Instruction Fuzzy Hash: 265195B5A0020A9FDB15DF64C884AEEBBF5FF58310F14806AE905EB252D730DD55CB90
                                                                                                                                                Strings
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID: W
                                                                                                                                                • API String ID: 0-655174618
                                                                                                                                                • Opcode ID: a44d9e06f5bedbc3eead0f078e88535a94b1ba78ec33577c6ec82c249b9ff45d
                                                                                                                                                • Instruction ID: 2e7876449a02998296f47257a09c7c5fb8c12576409b74b0f057cc8d4aa6e9fa
                                                                                                                                                • Opcode Fuzzy Hash: a44d9e06f5bedbc3eead0f078e88535a94b1ba78ec33577c6ec82c249b9ff45d
                                                                                                                                                • Instruction Fuzzy Hash: 3A118B76B0021ADFCB059B64F9088EFBBF6FB98215B10456AE605D6251D6358A06CBA0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: c8f1d753ccb8c3b0f55fd0a3c5a7a2dbfc56ea1e4027a3d8d01e7f28764d98c7
                                                                                                                                                • Instruction ID: 0f5039dfa4eb239b7fc5e805e73569420988bcf46555477803094751b9562d6e
                                                                                                                                                • Opcode Fuzzy Hash: c8f1d753ccb8c3b0f55fd0a3c5a7a2dbfc56ea1e4027a3d8d01e7f28764d98c7
                                                                                                                                                • Instruction Fuzzy Hash: 5E4236B4A00209DFCB14CF68C584AAEBBF2BF58310F558599E909EB361DB34ED45CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 0172d1ae58358986a1a151c4cc43b5362a8b01d230de92f048674d7f7a4c5350
                                                                                                                                                • Instruction ID: 79ca952835ba3d6b5042ac9d88653ecbc0efa7658ff7b67f7ae3c92c619e2cec
                                                                                                                                                • Opcode Fuzzy Hash: 0172d1ae58358986a1a151c4cc43b5362a8b01d230de92f048674d7f7a4c5350
                                                                                                                                                • Instruction Fuzzy Hash: 1122E0B1A042458FDB11CF68C980AAEBBF6FF95310F19859AD945DB653C730EC85CBA0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 0b60288b34ad915aeef73b22bc8e00ed3699f429d3b08519b553584e42b6a603
                                                                                                                                                • Instruction ID: 1e2cf7b30fd8aa7db1c346d0c436721f1fee146fc6529541bfcb2c68adf0a8ab
                                                                                                                                                • Opcode Fuzzy Hash: 0b60288b34ad915aeef73b22bc8e00ed3699f429d3b08519b553584e42b6a603
                                                                                                                                                • Instruction Fuzzy Hash: 172235B4E01219DFDB15CFA8D484A9DBBB2AF99314F248159E904EB365C730ED82CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 5630b603f7b0785d019db756b0b06edd59ceca8de8ae2c74186f49de3f5b0b69
                                                                                                                                                • Instruction ID: 7390ff2cf64a6eb4d1a49e368d84da90d5d28166cd4e52fdc3b0e2763deeb7d8
                                                                                                                                                • Opcode Fuzzy Hash: 5630b603f7b0785d019db756b0b06edd59ceca8de8ae2c74186f49de3f5b0b69
                                                                                                                                                • Instruction Fuzzy Hash: 2EE158B0E002099FDB15CF68D484AAEBBB2FF99314F248159E945EBB51C730ED46CB91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 53be04d5c6b76972f867b515e2a65ee6005dfea7508270cc106f0d9d1398ef0f
                                                                                                                                                • Instruction ID: 4780564791fb312287b570879c7ea4f2c3a45ee816092ba5894559a46affbe2f
                                                                                                                                                • Opcode Fuzzy Hash: 53be04d5c6b76972f867b515e2a65ee6005dfea7508270cc106f0d9d1398ef0f
                                                                                                                                                • Instruction Fuzzy Hash: 83D1AEB0B01206DFDB14DFA9D484AAEBBF2BF99210F14846AE505DB355DB34DD42CBA0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 52a073ce85e692556b9aae452f013fb82cd19f2c04a8da1ae0360cbdc02b799c
                                                                                                                                                • Instruction ID: e07150c4635bef0a272936fe6e80acd2ec7adc373337e2788ef4dce84023277a
                                                                                                                                                • Opcode Fuzzy Hash: 52a073ce85e692556b9aae452f013fb82cd19f2c04a8da1ae0360cbdc02b799c
                                                                                                                                                • Instruction Fuzzy Hash: F5C16BB5A10219EFDB15CF98D484A9EBBB2FF88314F248159E904EB351C735ED92CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: a0449567570805768e8c247a3a1f5f8f6813f74c208d46e3c079f62c580e61a4
                                                                                                                                                • Instruction ID: e820e5d972c58b643e12f03767e4007d54fdb8702214e3ecebb9bbd4f914228e
                                                                                                                                                • Opcode Fuzzy Hash: a0449567570805768e8c247a3a1f5f8f6813f74c208d46e3c079f62c580e61a4
                                                                                                                                                • Instruction Fuzzy Hash: C3B12874A00219EFDB15CF98D884A9DBBB2FF99314F288159E904EB355D731ED82CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 5151925d2d9a1baea970465a7566154347876ecfd0664bc7aaecfd1252bbdcff
                                                                                                                                                • Instruction ID: 9610a4289ae823ad97cd91bf698a167f7458817572a7ab8d71c5fceb776c58ef
                                                                                                                                                • Opcode Fuzzy Hash: 5151925d2d9a1baea970465a7566154347876ecfd0664bc7aaecfd1252bbdcff
                                                                                                                                                • Instruction Fuzzy Hash: A7B149B4A10219EFDB15CFA8D484A9DBBB2FF89310F248159E904EB755C735ED82CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 610a8760ff2db2885f971015d8ca6686375c1f2de0f6e2aa99b658c1d0bc15ef
                                                                                                                                                • Instruction ID: 34044ee66ed373ea842f8a032ea9ffd82e3375d47343a4a2b04860c6f7473a71
                                                                                                                                                • Opcode Fuzzy Hash: 610a8760ff2db2885f971015d8ca6686375c1f2de0f6e2aa99b658c1d0bc15ef
                                                                                                                                                • Instruction Fuzzy Hash: D691F2B5A0020A9FCB15CFA8C984AEEB7F6FF49320F148569E929D7350E730E950CB51
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 78a4698d1acd2d58ec8de8465d8fe14d28cad8d9eef86c09777226c03985839b
                                                                                                                                                • Instruction ID: 41e755ae8772afa95135a40d76e0a18d8581ddeb9f7fdc4922b86c42957cd893
                                                                                                                                                • Opcode Fuzzy Hash: 78a4698d1acd2d58ec8de8465d8fe14d28cad8d9eef86c09777226c03985839b
                                                                                                                                                • Instruction Fuzzy Hash: 2A717AB4A002059FDB14DF69D484A9EBBF2FF98300F14856AE909DB361DB31ED46CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 3dc7e9a8384508836e572b38baaed177f24fcb3cd0734513c4e6e875ef3c5051
                                                                                                                                                • Instruction ID: 625c467a71ad9444644b9934e1235e67f72c91415a93ca8af4d09067434f3f8d
                                                                                                                                                • Opcode Fuzzy Hash: 3dc7e9a8384508836e572b38baaed177f24fcb3cd0734513c4e6e875ef3c5051
                                                                                                                                                • Instruction Fuzzy Hash: 0F51F9B4A00209EFDB15CF94D484A9DBBB2FF89314F24C159E405AB765CB35ED82CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1321540992.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_7580000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: d40278e3e0644b9e539c3287ef00f7750ceae62c18556b24642bb4f36e483724
                                                                                                                                                • Instruction ID: 50b9b374af13a15c54ae767d10866f68c1a26d06854bd97e4aa077d5c90863db
                                                                                                                                                • Opcode Fuzzy Hash: d40278e3e0644b9e539c3287ef00f7750ceae62c18556b24642bb4f36e483724
                                                                                                                                                • Instruction Fuzzy Hash: 17413AB0E0021A9FDB54DFA9C884AEEBBF2BF88300F148559D515AB355D735E842CBA1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 6b9e1c3da07a6a13a918899c6cb9152fa8fb36c0c81dcac7e0700d0cbf4c7066
                                                                                                                                                • Instruction ID: 5abd374a299a410b9cab81d40ed06f618ce7ddee334ac57233a3e55c42611316
                                                                                                                                                • Opcode Fuzzy Hash: 6b9e1c3da07a6a13a918899c6cb9152fa8fb36c0c81dcac7e0700d0cbf4c7066
                                                                                                                                                • Instruction Fuzzy Hash: 584126B4310640CFC728DF69D484E2AB7EAFF99214B2545A9E646CB772CB31EC81CB50
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 9de78528cb6cf713db2bebf7ddaa77b2a6960c63869adca89f709e6cbc108bba
                                                                                                                                                • Instruction ID: b24a6c69d6a5cc978e455e0782ef7233a4a6a295bc6ffe1fe4beb2e972d39bdd
                                                                                                                                                • Opcode Fuzzy Hash: 9de78528cb6cf713db2bebf7ddaa77b2a6960c63869adca89f709e6cbc108bba
                                                                                                                                                • Instruction Fuzzy Hash: F551F874A01209EFDB15CFA8C484A9DFBB2FF98314F288159E405AB365C735ED92CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 6ecd7fd3f36104c81274eabd13b85228f3fb49778482e579e5ef95caf1f3bc3a
                                                                                                                                                • Instruction ID: 9efbe48e95e278e4755e73b65845beedabfde38152ef7a5d01c5e7dbd4db9f9a
                                                                                                                                                • Opcode Fuzzy Hash: 6ecd7fd3f36104c81274eabd13b85228f3fb49778482e579e5ef95caf1f3bc3a
                                                                                                                                                • Instruction Fuzzy Hash: D151E874A00209EFDB15CF98D884A9DBBF2FF98314F688559E405AB365C736AD82CF50
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 066f8ebcb7bfe52e3c81d69f61d726245906d7acbf05e3d7d1c370fdb5914917
                                                                                                                                                • Instruction ID: 56f94e0bc2428270a1868573b2706ba2b4f2555040c91e4e6e3451f8a9614671
                                                                                                                                                • Opcode Fuzzy Hash: 066f8ebcb7bfe52e3c81d69f61d726245906d7acbf05e3d7d1c370fdb5914917
                                                                                                                                                • Instruction Fuzzy Hash: 0031B2B1B0461A8FCB18DF75D9545BE7BF6FF89200B50416AD50ADB2A1EF30DC058B92
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: e3a360221bb2f4748007b5d1a4fab78c6915bbe31297f645c4a868e8bac85146
                                                                                                                                                • Instruction ID: 1e4647ac45a71c47bfd9d27e0644838483433a9cc0a547481e97124ca2027c27
                                                                                                                                                • Opcode Fuzzy Hash: e3a360221bb2f4748007b5d1a4fab78c6915bbe31297f645c4a868e8bac85146
                                                                                                                                                • Instruction Fuzzy Hash: 9B41B271A0A391CFC7125FB4A8591697FB1EF8621171845E7E982CB2A2EB388C45C761
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 954a2f8d7a3444e3570a7d062446da08d52e6947901a47f6a2c1a97d87c5c3bf
                                                                                                                                                • Instruction ID: e63f591bcfd545f4aee3ebb3f4eb1665e27d6e13cb2b8fbad58a8a3e80a0ddeb
                                                                                                                                                • Opcode Fuzzy Hash: 954a2f8d7a3444e3570a7d062446da08d52e6947901a47f6a2c1a97d87c5c3bf
                                                                                                                                                • Instruction Fuzzy Hash: 2231DE71A15111CFDB145FB8E85923D7FB2EB99211B4485A6EA03CB3A4EF38CC42C761
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: b1fd1e799527ec6f2761261f3665233a60a7e4a1975f0b2cd356dc9d811c5699
                                                                                                                                                • Instruction ID: d6bf8dd7046aa100bd88c8aa8d63d6c15da84c0f4bf64238c4dc592147d396b4
                                                                                                                                                • Opcode Fuzzy Hash: b1fd1e799527ec6f2761261f3665233a60a7e4a1975f0b2cd356dc9d811c5699
                                                                                                                                                • Instruction Fuzzy Hash: D641D174E01209EFDB05DFA8D584A9DFBB2AF88314F24C159E404AB765CB35ED86CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 914af0b6d2fe038212f118f0193ddf7a74be55b9704d7fc07eced49c4349cfef
                                                                                                                                                • Instruction ID: 348464523be82a935e6510d2aa5faf10e8ef20d0f0e25d5ed6468f21e385d018
                                                                                                                                                • Opcode Fuzzy Hash: 914af0b6d2fe038212f118f0193ddf7a74be55b9704d7fc07eced49c4349cfef
                                                                                                                                                • Instruction Fuzzy Hash: 1541D474E01209DFDB19CFA8D584A9DFBB2AF88304F24C158E404AB365CB35AD82CB80
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: b40de88a08c6d95e4bce3c07dfbf4fa08eef7653219f80bc9caff2491a8d6ff2
                                                                                                                                                • Instruction ID: ac7a87def87afaac9396fb5a424036694ca0af8b5671fbb0d86a7b328ed1809e
                                                                                                                                                • Opcode Fuzzy Hash: b40de88a08c6d95e4bce3c07dfbf4fa08eef7653219f80bc9caff2491a8d6ff2
                                                                                                                                                • Instruction Fuzzy Hash: 50316DB1B01216DFCF05DF69C8806AEBBB6AF89300F1484A9D909EB295D735DC51CBA0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 95c8e105c3cc5cc06ff519d001f9632d7012eb1ff08bffaf953af5af3f90dc58
                                                                                                                                                • Instruction ID: 309356f6021b9ce36724e1d6fdd2e0763528ae50e8967f5b512fdd61cc28c79b
                                                                                                                                                • Opcode Fuzzy Hash: 95c8e105c3cc5cc06ff519d001f9632d7012eb1ff08bffaf953af5af3f90dc58
                                                                                                                                                • Instruction Fuzzy Hash: 20410574E00218DFDB15DFA5C854AEEBBF2FF88300F10806AE405A7360DB359946DB94
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: c925b8231dfe5da2769523be4044f62cdace0e046385a9c6f56683fc598acc99
                                                                                                                                                • Instruction ID: 4b8f39d47cb0d739c385e6d2b46df5781f22d6c977bfa607f40f871b601f2f8b
                                                                                                                                                • Opcode Fuzzy Hash: c925b8231dfe5da2769523be4044f62cdace0e046385a9c6f56683fc598acc99
                                                                                                                                                • Instruction Fuzzy Hash: 6121C4717003415FDB249B69E444A57FBE6EFC9224B14847AE60DC7751CA31EC46C750
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: f45fe37ec00c1c77e75a6847fe091e62cc9b6ff903bdf0d67cef42a4b5db589c
                                                                                                                                                • Instruction ID: 2fe6d10ea41a84ea40ecaf40c60ef6c2ab4c3ec7d816e599864c15be091b031b
                                                                                                                                                • Opcode Fuzzy Hash: f45fe37ec00c1c77e75a6847fe091e62cc9b6ff903bdf0d67cef42a4b5db589c
                                                                                                                                                • Instruction Fuzzy Hash: A331C674E00219DFDB15DFA5C854AEEFBB6FF88300F10806AD405A7360DB359942DB94
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: a9d3d614a6fc9d9b17303774c0a17c3c281ea2057eb31624f615aa9cb9671e6b
                                                                                                                                                • Instruction ID: 7b0c1e115eb5d23dbb6aff4956eb4692980456da92690fc5e35591718bdee6a0
                                                                                                                                                • Opcode Fuzzy Hash: a9d3d614a6fc9d9b17303774c0a17c3c281ea2057eb31624f615aa9cb9671e6b
                                                                                                                                                • Instruction Fuzzy Hash: 57216AB67106008FEB28CF64C88157E77E6EFD4260B28C06AD646D7765DB38ED40C762
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 44e8cb2af8946d52efc528f29ba1849640570a5c9ff80404f6efddde9b164cd2
                                                                                                                                                • Instruction ID: e7054fa8aeb4a72daab573915c4ec167d980422c28877587ab1f3f855c648753
                                                                                                                                                • Opcode Fuzzy Hash: 44e8cb2af8946d52efc528f29ba1849640570a5c9ff80404f6efddde9b164cd2
                                                                                                                                                • Instruction Fuzzy Hash: 0421B275B002159FD745EB69E8405EEB7B2FFC5221B40812BD904DB260DB349D1987A2
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 2ab13fbdd5dc5547be6b4a88268cf04ba391aa5b19f2ae0dcb313d177cf8465b
                                                                                                                                                • Instruction ID: b9e4cb7129a2367aea0a81ad24b8a91aa7d01fe63e531f7eb86a80d9a7f2eee5
                                                                                                                                                • Opcode Fuzzy Hash: 2ab13fbdd5dc5547be6b4a88268cf04ba391aa5b19f2ae0dcb313d177cf8465b
                                                                                                                                                • Instruction Fuzzy Hash: 552191B1B0061ACFCB58EF65C9808BEBBB6FF89200B504169C506D7361EB30AD01CBD2
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 815fd78c7b320dffc681bd6024de15e58e84b237ca4d356e88e4abdf96116770
                                                                                                                                                • Instruction ID: 9afd270317362b2a35cb439581e361b80b9b2b9d0417db0760ec5c3d6b6f5327
                                                                                                                                                • Opcode Fuzzy Hash: 815fd78c7b320dffc681bd6024de15e58e84b237ca4d356e88e4abdf96116770
                                                                                                                                                • Instruction Fuzzy Hash: EF213B767106118FEB28CF65C88157E77E6EFD4260B28C029D606D7764DA38ED80C7A2
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1321540992.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_7580000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: a6143a4fedeaff2279ca0eeba7f7365a6a4a995d88a52e376d3cc0362ce0d44a
                                                                                                                                                • Instruction ID: b32e068e8cf8b09c7ed545ef6c060a894d6e50123cd9a7a16c162929b801a21b
                                                                                                                                                • Opcode Fuzzy Hash: a6143a4fedeaff2279ca0eeba7f7365a6a4a995d88a52e376d3cc0362ce0d44a
                                                                                                                                                • Instruction Fuzzy Hash: 04315EB1600206DFC754DF64C484AAAB7F5FF89314B1444A9E806EB361DB31ED42CB61
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: c9f8437234afe42cdfc31f5b7e24b63bd624fb4cd014da2a31e9adcbdd176aae
                                                                                                                                                • Instruction ID: 35a7d38ce09667ae9904701bcd6583972b1da930e1710c440c84f8d3a75a035e
                                                                                                                                                • Opcode Fuzzy Hash: c9f8437234afe42cdfc31f5b7e24b63bd624fb4cd014da2a31e9adcbdd176aae
                                                                                                                                                • Instruction Fuzzy Hash: 2E215E751093819FC313CB28D894992BFF5EF46260B0A85D7E599CB263D334AD49CBA1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: e80e1f79a989daf1ff0564f7d1a562f0f5fad188492a5ac9e8a7acce62ae8ca7
                                                                                                                                                • Instruction ID: 0aab1c0186f712addccf558addb4a240f1358d5a9cafdba3b4e30ad52b72799b
                                                                                                                                                • Opcode Fuzzy Hash: e80e1f79a989daf1ff0564f7d1a562f0f5fad188492a5ac9e8a7acce62ae8ca7
                                                                                                                                                • Instruction Fuzzy Hash: CA2128B4E0120D9FDB04DFA5D880AEEBBF5FB88310F14816AD914A7390D7359945DFA1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: ade784e0ba9e70de637d7620dfebbf2f4ba717988a05597827a7b3e51fd400e4
                                                                                                                                                • Instruction ID: dcb41c9318031c29fda00afe802ee12134676061d7bff3f5135b7ad6fce54e7a
                                                                                                                                                • Opcode Fuzzy Hash: ade784e0ba9e70de637d7620dfebbf2f4ba717988a05597827a7b3e51fd400e4
                                                                                                                                                • Instruction Fuzzy Hash: 0C21F3B1909A0ACBDB11CF68CD412BEB7B0FF92309F188527E7A6D6181D378D5A4C716
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: c050981db1192e8a2eb18b0210306276d4ffce5145849498090d2a99b5ec5eaf
                                                                                                                                                • Instruction ID: cb588653315e2cfe9f4a59b98f7653807de86235b079cb06826eef4c7224ee62
                                                                                                                                                • Opcode Fuzzy Hash: c050981db1192e8a2eb18b0210306276d4ffce5145849498090d2a99b5ec5eaf
                                                                                                                                                • Instruction Fuzzy Hash: F52190B181490AC7DB21CF69CD412BEB3F0FFA2709F188526E7A6D5180D3B8D5A4C756
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: f1d8cdec126481030d0a047593cd96b2fdb781bebaacb5dff630696db83627c6
                                                                                                                                                • Instruction ID: 23c499ea5203f024358a5909275ef3abe950a5e4b12dad7c139b737995317f14
                                                                                                                                                • Opcode Fuzzy Hash: f1d8cdec126481030d0a047593cd96b2fdb781bebaacb5dff630696db83627c6
                                                                                                                                                • Instruction Fuzzy Hash: DA11A9B4A01206CFC720CF69C644BAABBF5FF44214F0481AAD508CB212E339E945CF90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: f479c6f8b060cb3c5a99c1cbd697517174f33e5bcf5e096b3a856f8801394d51
                                                                                                                                                • Instruction ID: 769bfe5ddcad4f1a7420e2e3a814b0c4e7761481ba612316e5c2f726de43ccaa
                                                                                                                                                • Opcode Fuzzy Hash: f479c6f8b060cb3c5a99c1cbd697517174f33e5bcf5e096b3a856f8801394d51
                                                                                                                                                • Instruction Fuzzy Hash: 0011B170E0464B8FD705EFA8D9512AEBBB0EF45210F1445A6C944EB392EB384A55CB92
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 2dcacece1c6b69128fa6c8fa0773d3f09d662438258a2453363a468a06850bd3
                                                                                                                                                • Instruction ID: 85f0a03e4fca28033d936dddb0a7fd879893b2f9b6244422ee129158d7817a21
                                                                                                                                                • Opcode Fuzzy Hash: 2dcacece1c6b69128fa6c8fa0773d3f09d662438258a2453363a468a06850bd3
                                                                                                                                                • Instruction Fuzzy Hash: 10016D75B0021ADFCB04DFA4E9488AEBBFAFB8C2157108569E605D7210DA359E06CBD0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 43ba93d0a684dec7ffee195b3e72b7d2e10694c851d8eb15da76ad698e029d66
                                                                                                                                                • Instruction ID: e7ef0bd602c2073580e881eda6bf509e3e109c90c18db574c6b1c7a116970bfe
                                                                                                                                                • Opcode Fuzzy Hash: 43ba93d0a684dec7ffee195b3e72b7d2e10694c851d8eb15da76ad698e029d66
                                                                                                                                                • Instruction Fuzzy Hash: 2111E974A00209EFDB05CFA4D884E9DBBB2FF89314F28C158E505AB765C775E982CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 485155036c144ea18389f03e35d397945ee5c854c4b4c06536819d2fd3c650a4
                                                                                                                                                • Instruction ID: eee02159e265537fa2cf96a2160c892645910fa4281a2eed8781a6e7501e4e9a
                                                                                                                                                • Opcode Fuzzy Hash: 485155036c144ea18389f03e35d397945ee5c854c4b4c06536819d2fd3c650a4
                                                                                                                                                • Instruction Fuzzy Hash: 4011FE74A10209EFDB05CF94D884E9DBBB2FF48314F688554E404AB765C775E992CF40
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 5fd256ea591ce1bc32420366298b42723609bd0203d03cd65eff1e053c44b02c
                                                                                                                                                • Instruction ID: 2a0976a4a0aaa436912f4c566f9f30e55d4236a691bdc30e835e3352f37d2fd5
                                                                                                                                                • Opcode Fuzzy Hash: 5fd256ea591ce1bc32420366298b42723609bd0203d03cd65eff1e053c44b02c
                                                                                                                                                • Instruction Fuzzy Hash: A311EC74A00209EFEB05CF94D884E9DBBB2BF89314F688558E504AB365C775A982CF40
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 3368749ab8899433ae564a17dfc691d266d5e3d2a1adb7f4d1af6b093c30b57d
                                                                                                                                                • Instruction ID: 092bcc567dbac60528cfd4aeb215acf6b84a7c3f00743363ff8ce6a6def6b60b
                                                                                                                                                • Opcode Fuzzy Hash: 3368749ab8899433ae564a17dfc691d266d5e3d2a1adb7f4d1af6b093c30b57d
                                                                                                                                                • Instruction Fuzzy Hash: AE016276218A509FC724CF29E880D5ABBF9FF89224315069AF24AC7772C731FC508B50
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: a179904e676ef29db4285569f769553130ac29a7ae036f81e750f67f00798e82
                                                                                                                                                • Instruction ID: 8bc154aaf1b0f6c009dc67e24bfb486da67e7fb9773ac4efcca4495d00649400
                                                                                                                                                • Opcode Fuzzy Hash: a179904e676ef29db4285569f769553130ac29a7ae036f81e750f67f00798e82
                                                                                                                                                • Instruction Fuzzy Hash: 8CF08CB270421AAB4B14AE59E840CBFB7AEFBC8260314812BE508D7200EA32980597A1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 67a2c3f305a6fac29f8d285fffa0ed4151c0eb746a73474e4fe962fb1396b116
                                                                                                                                                • Instruction ID: a7ab3c46e821346489f928d3aa339e6c90b0a6e1ee6fccbcf42801f49dd9751c
                                                                                                                                                • Opcode Fuzzy Hash: 67a2c3f305a6fac29f8d285fffa0ed4151c0eb746a73474e4fe962fb1396b116
                                                                                                                                                • Instruction Fuzzy Hash: B311E374E01209EFDB05DBA8D484A9DFBF2AF89314F24C159E404AB765C775ED82CB90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 98ead019c5d1c1ddb267570203c8a2a9650774ae3fb69bff2b5c4f867a1160c5
                                                                                                                                                • Instruction ID: 46d828197a56d67c1f77f822bb2c2e34eb97046d09fbce10a85145af9694a3d4
                                                                                                                                                • Opcode Fuzzy Hash: 98ead019c5d1c1ddb267570203c8a2a9650774ae3fb69bff2b5c4f867a1160c5
                                                                                                                                                • Instruction Fuzzy Hash: 62F0A4B27042196F5B14AE59EC40CFFB7EEFBC8230314812BE508D7200EA31DC059790
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 8e7c53a6c1e9deca33b9db172d9521d0108fa6d5018fa9957d8b9f24695aedb5
                                                                                                                                                • Instruction ID: ebeb1046f55b65f8c6eea7d017ad41d67f402d3afea7da2c5849c94db7eff60e
                                                                                                                                                • Opcode Fuzzy Hash: 8e7c53a6c1e9deca33b9db172d9521d0108fa6d5018fa9957d8b9f24695aedb5
                                                                                                                                                • Instruction Fuzzy Hash: 0011D274E01219EFDB05CBA8D484B9DBBB2AF89314F24C159E404AB365C775AD82CB80
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 402461dfd35a08ee608da0ce75b9bdcac221b56215924681994ba189307da47b
                                                                                                                                                • Instruction ID: 350730dd3b79ea58ae9073a77a1ddbfb5401f812778a6b48e9082ea006ea6cfe
                                                                                                                                                • Opcode Fuzzy Hash: 402461dfd35a08ee608da0ce75b9bdcac221b56215924681994ba189307da47b
                                                                                                                                                • Instruction Fuzzy Hash: FF016D70E0020E8FDB04EFA8D9017AEB7B0EF45314F104529C915F7395EB789A41CB91
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 62a7c27373b286027d683bf207f24928a0983e26f9917c661da03e1154c6df5f
                                                                                                                                                • Instruction ID: ec5f8ec74f7eaa0097b6b36dc5b6b106ee8d7e193bfd01df844fd23c22263b71
                                                                                                                                                • Opcode Fuzzy Hash: 62a7c27373b286027d683bf207f24928a0983e26f9917c661da03e1154c6df5f
                                                                                                                                                • Instruction Fuzzy Hash: 980184B9A11108DFCB05CF5AD544AECB7F1FB88314F08816ADD15A7790C7359946CF50
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 4b774f683b785abfaf629f932cf251c600a871a4c408e11624dbfbbc245f321a
                                                                                                                                                • Instruction ID: ae2b03705d13f9dfce1b180371c8c2397c4672950af56b5ff3e66d405baab0f9
                                                                                                                                                • Opcode Fuzzy Hash: 4b774f683b785abfaf629f932cf251c600a871a4c408e11624dbfbbc245f321a
                                                                                                                                                • Instruction Fuzzy Hash: 48F09035304A54AFC309D728E884D5A7BE9FF8E6347214196E509CB762CA61EC418BE1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 2ae711f72f272f1a38456e387f810fd8a5a05b43031d7cd065242cb6b8300281
                                                                                                                                                • Instruction ID: 1923185e8c7b5af96490dd0d7310510f55478acb05796c83f4bee068c0500b4f
                                                                                                                                                • Opcode Fuzzy Hash: 2ae711f72f272f1a38456e387f810fd8a5a05b43031d7cd065242cb6b8300281
                                                                                                                                                • Instruction Fuzzy Hash: 72F0C871A106049FC711EB6DE8448DEBBB5EFD6310701416BD54497321D7315D06CBA2
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1321540992.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_7580000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 47f342594040950a98c09f7433fc96c2397808bf3d14d2853fe179ebca290b35
                                                                                                                                                • Instruction ID: 13654591f1476b0d321ce38015930e8519103389a9350f42d2e7d86bd3c38a76
                                                                                                                                                • Opcode Fuzzy Hash: 47f342594040950a98c09f7433fc96c2397808bf3d14d2853fe179ebca290b35
                                                                                                                                                • Instruction Fuzzy Hash: 03F046B67006006FD228EB69E450AAE73EBEBC8500754852DD00A9FB14EF34ED0387A1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1321540992.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_7580000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: ce698c5e5f5d9f3592fb73875cad5bcfa95285f55c45cf0c634dff37058d6778
                                                                                                                                                • Instruction ID: 787fbe66968d64e0ef003e20e4da6966752ba2083c5a10d5750255584b403213
                                                                                                                                                • Opcode Fuzzy Hash: ce698c5e5f5d9f3592fb73875cad5bcfa95285f55c45cf0c634dff37058d6778
                                                                                                                                                • Instruction Fuzzy Hash: 7EF0F0727006016FD228EB2AE45096F73EBEBC9510354852DD00A9BB14EF34ED0787E1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 314d8b25dcdc801e1f80de3c93795335e951a2510ff43041e71529aa56043e25
                                                                                                                                                • Instruction ID: 20f3ba5f4fb5176e4af60b22d5dce20ea453d5b4aea9153865807d2c748d409e
                                                                                                                                                • Opcode Fuzzy Hash: 314d8b25dcdc801e1f80de3c93795335e951a2510ff43041e71529aa56043e25
                                                                                                                                                • Instruction Fuzzy Hash: 4FF0A7713087411BD3151A396C50B97AB6AEFD5260F15466EE184876D1DD215C8283A5
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1321540992.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_7580000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: f4e47e7e1c2ec1c52899f20219e3f8c1352ea847a36a23140fd2b914ee63bd57
                                                                                                                                                • Instruction ID: e178a9f0fecee06b8b0b63c9b5d0c933bb9562187adccb4af4726b84b0eb744e
                                                                                                                                                • Opcode Fuzzy Hash: f4e47e7e1c2ec1c52899f20219e3f8c1352ea847a36a23140fd2b914ee63bd57
                                                                                                                                                • Instruction Fuzzy Hash: 4BF037722041E93F8B564E9B5C10CFF7FEDDA9E5627094066FE98D2241C439CD219BB0
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 64cac1417391885eb922f761c68bc5446b60e2ea3f7a05ca50c98de1cba4120b
                                                                                                                                                • Instruction ID: 2f2cc12983d371553b6c62bddc413933d2bc7fa566dc0ff8e3b5bd6a529c214b
                                                                                                                                                • Opcode Fuzzy Hash: 64cac1417391885eb922f761c68bc5446b60e2ea3f7a05ca50c98de1cba4120b
                                                                                                                                                • Instruction Fuzzy Hash: 6FF01C75310A149FC708D66DD884D1A77EEEBCDB647218165E509CB761CA71EC018BD1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: fa8db1dbb91f3a6acc46dd434117cb4b236287adc12f8fb1d39894d22623b191
                                                                                                                                                • Instruction ID: f295a5c60aaf97d3e03bd14f42489305eb665a7ddaa9fb63102c7ef1034b2128
                                                                                                                                                • Opcode Fuzzy Hash: fa8db1dbb91f3a6acc46dd434117cb4b236287adc12f8fb1d39894d22623b191
                                                                                                                                                • Instruction Fuzzy Hash: 5DF0B4B2E09348EFDF228BB4D8506DDBF31EF95201F14009AE2499B620D635A957D760
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 1a96d3d8a2584428c3777ed7dc3a9784015e9d1baf1d585627799f0c587122ef
                                                                                                                                                • Instruction ID: 3300c0f0213283863f587a9ce26044dc1b5434bb7c6471c7f1d50d96447580bd
                                                                                                                                                • Opcode Fuzzy Hash: 1a96d3d8a2584428c3777ed7dc3a9784015e9d1baf1d585627799f0c587122ef
                                                                                                                                                • Instruction Fuzzy Hash: 2BD05B767002905FC7158B68F4048AEFBE7DBC4164308856EF5AA97B05C724EC42D790
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 6c3310b62d35ca87d86f5cd1662c7bfbf6ed290324b024129076d21b708fcfad
                                                                                                                                                • Instruction ID: bcf90fac0abb7fba13e3083e656952397d6a466dd32f2f6e05164675e40620f9
                                                                                                                                                • Opcode Fuzzy Hash: 6c3310b62d35ca87d86f5cd1662c7bfbf6ed290324b024129076d21b708fcfad
                                                                                                                                                • Instruction Fuzzy Hash: BEE05E34188641CFD3029F18C8019D53BB1FF29B11B0181EAE988CB363D736AC12C7A1
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: be4d71e5d781cce58a51a23823911425d5a9179da5452d23e497d8b67373319d
                                                                                                                                                • Instruction ID: 518d88b7e1be7ad66b5b902975fdfe27b47632d8b171b7156a8815822be538f7
                                                                                                                                                • Opcode Fuzzy Hash: be4d71e5d781cce58a51a23823911425d5a9179da5452d23e497d8b67373319d
                                                                                                                                                • Instruction Fuzzy Hash: 1BD05EA170574ACFEB2A8F26CC104D437B8BF136203900793CB72C66E3DB2A8995C311
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: a4697563c4a5ea83c965d7cc4a1ac961df7e58fba13b4a72282d4b27396ea2ab
                                                                                                                                                • Instruction ID: 445c0636e3e9d1511616cb28974158d32848646f0de63a09e5c801f98d2112d8
                                                                                                                                                • Opcode Fuzzy Hash: a4697563c4a5ea83c965d7cc4a1ac961df7e58fba13b4a72282d4b27396ea2ab
                                                                                                                                                • Instruction Fuzzy Hash: BED0A715019BC58AD3023B388411044BF30EE1760CB0549C3C2C09A113EB105578D353
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 1d6f2623337c38ef8749255ff78b3cbedb78fba73e040c9434c39499d8169e63
                                                                                                                                                • Instruction ID: 61412fa5721fa0801f19765b42d0f6ac58f054d2697597a3f249e516f761f0d5
                                                                                                                                                • Opcode Fuzzy Hash: 1d6f2623337c38ef8749255ff78b3cbedb78fba73e040c9434c39499d8169e63
                                                                                                                                                • Instruction Fuzzy Hash: 87C00235140108AFC740DF55D445D95BBA9EB59660B1180A1F9484B722C632E9119A90
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1322266371.00000000078F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078F0000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_78f0000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 7a14c7293589a305e9c76ff8df75b6a2f570ba87be71f92b3352b30a6a5c223a
                                                                                                                                                • Instruction ID: 6ccf8394081efac466efbdf8acfa222fc52a39899398bd6d1af30a422790ee9f
                                                                                                                                                • Opcode Fuzzy Hash: 7a14c7293589a305e9c76ff8df75b6a2f570ba87be71f92b3352b30a6a5c223a
                                                                                                                                                • Instruction Fuzzy Hash: B4D0C96040E7868FDB078B2184192443F647F46325FAA46EA81608A1E2DA2909058712
                                                                                                                                                Memory Dump Source
                                                                                                                                                • Source File: 0000000D.00000002.1321540992.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                • Snapshot File: hcaresult_13_2_7580000_gaOQxNyy.jbxd
                                                                                                                                                Similarity
                                                                                                                                                • API ID:
                                                                                                                                                • String ID:
                                                                                                                                                • API String ID:
                                                                                                                                                • Opcode ID: 4b8cd8e96638b2790d10450b665c060943570aaa1c726ba7c061ba9a8d66caa3
                                                                                                                                                • Instruction ID: 6b80b3b35d155cad7614c000a4baf22e2f689dde40af81555c760905b4efdc66
                                                                                                                                                • Opcode Fuzzy Hash: 4b8cd8e96638b2790d10450b665c060943570aaa1c726ba7c061ba9a8d66caa3
                                                                                                                                                • Instruction Fuzzy Hash: 73B0123044030E8FC5007F51F805954336CEB401187408124A11C095055E6DAC49D6C5