Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
FXdg37pY22.exe

Overview

General Information

Sample name:FXdg37pY22.exe
renamed because original name is a hash value
Original sample name:558a2574865079a1c4d69350493310df.exe
Analysis ID:1581380
MD5:558a2574865079a1c4d69350493310df
SHA1:e76374501315596dc32eebe8833cf1d8efeccba8
SHA256:6c2b5ad84731b310763f541ff0b9e21b5dd698fba32e24e33dbed9278dd7b4c8
Tags:exeuser-abuse_ch
Infos:

Detection

LummaC Stealer
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • FXdg37pY22.exe (PID: 428 cmdline: "C:\Users\user\Desktop\FXdg37pY22.exe" MD5: 558A2574865079A1C4D69350493310DF)
    • conhost.exe (PID: 6292 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
{"C2 url": ["covery-mover.biz", "formy-spill.biz", "dare-curbys.biz", "impend-differ.biz", "dwell-exclaim.biz", "zinc-sneark.biz", "se-blurry.biz", "print-vexer.biz"], "Build id": "H8NgCl--modie"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      No Sigma rule has matched
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-27T14:42:09.159152+010020283713Unknown Traffic192.168.2.54970423.55.153.106443TCP
      2024-12-27T14:42:11.735795+010020283713Unknown Traffic192.168.2.549705104.21.66.86443TCP
      2024-12-27T14:42:13.639065+010020283713Unknown Traffic192.168.2.549706104.21.66.86443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-27T14:42:12.478038+010020546531A Network Trojan was detected192.168.2.549705104.21.66.86443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-27T14:42:12.478038+010020498361A Network Trojan was detected192.168.2.549705104.21.66.86443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-27T14:42:05.656321+010020579731Domain Observed Used for C2 Detected192.168.2.5610761.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-27T14:42:06.865274+010020579751Domain Observed Used for C2 Detected192.168.2.5599301.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-27T14:42:06.369553+010020579791Domain Observed Used for C2 Detected192.168.2.5583001.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-27T14:42:06.629198+010020579771Domain Observed Used for C2 Detected192.168.2.5556421.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-27T14:42:07.321388+010020579691Domain Observed Used for C2 Detected192.168.2.5601321.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-27T14:42:07.084787+010020579711Domain Observed Used for C2 Detected192.168.2.5589821.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-27T14:42:05.893053+010020579831Domain Observed Used for C2 Detected192.168.2.5492111.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-27T14:42:06.133318+010020579811Domain Observed Used for C2 Detected192.168.2.5607111.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-27T14:42:09.967434+010028586661Domain Observed Used for C2 Detected192.168.2.54970423.55.153.106443TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://lev-tolstoi.com/piRvAvira URL Cloud: Label: malware
      Source: https://lev-tolstoi.com/apiyAvira URL Cloud: Label: malware
      Source: https://lev-tolstoi.com/apidoAvira URL Cloud: Label: malware
      Source: https://lev-tolstoi.com/apistrAvira URL Cloud: Label: malware
      Source: 00000000.00000003.2047331999.00000000019A1000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["covery-mover.biz", "formy-spill.biz", "dare-curbys.biz", "impend-differ.biz", "dwell-exclaim.biz", "zinc-sneark.biz", "se-blurry.biz", "print-vexer.biz"], "Build id": "H8NgCl--modie"}
      Source: FXdg37pY22.exeVirustotal: Detection: 66%Perma Link
      Source: FXdg37pY22.exeReversingLabs: Detection: 82%
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.2% probability
      Source: FXdg37pY22.exeJoe Sandbox ML: detected
      Source: 00000000.00000003.2047331999.00000000019A1000.00000004.00000020.00020000.00000000.sdmpString decryptor: impend-differ.biz
      Source: 00000000.00000003.2047331999.00000000019A1000.00000004.00000020.00020000.00000000.sdmpString decryptor: print-vexer.biz
      Source: 00000000.00000003.2047331999.00000000019A1000.00000004.00000020.00020000.00000000.sdmpString decryptor: dare-curbys.biz
      Source: 00000000.00000003.2047331999.00000000019A1000.00000004.00000020.00020000.00000000.sdmpString decryptor: covery-mover.biz
      Source: 00000000.00000003.2047331999.00000000019A1000.00000004.00000020.00020000.00000000.sdmpString decryptor: formy-spill.biz
      Source: 00000000.00000003.2047331999.00000000019A1000.00000004.00000020.00020000.00000000.sdmpString decryptor: dwell-exclaim.biz
      Source: 00000000.00000003.2047331999.00000000019A1000.00000004.00000020.00020000.00000000.sdmpString decryptor: zinc-sneark.biz
      Source: 00000000.00000003.2047331999.00000000019A1000.00000004.00000020.00020000.00000000.sdmpString decryptor: se-blurry.biz
      Source: 00000000.00000003.2047331999.00000000019A1000.00000004.00000020.00020000.00000000.sdmpString decryptor: covery-mover.biz
      Source: 00000000.00000003.2047331999.00000000019A1000.00000004.00000020.00020000.00000000.sdmpString decryptor: impend-differ.biz
      Source: 00000000.00000003.2047331999.00000000019A1000.00000004.00000020.00020000.00000000.sdmpString decryptor: print-vexer.biz
      Source: 00000000.00000003.2047331999.00000000019A1000.00000004.00000020.00020000.00000000.sdmpString decryptor: dare-curbys.biz
      Source: 00000000.00000003.2047331999.00000000019A1000.00000004.00000020.00020000.00000000.sdmpString decryptor: covery-mover.biz
      Source: 00000000.00000003.2047331999.00000000019A1000.00000004.00000020.00020000.00000000.sdmpString decryptor: formy-spill.biz
      Source: 00000000.00000003.2047331999.00000000019A1000.00000004.00000020.00020000.00000000.sdmpString decryptor: dwell-exclaim.biz
      Source: 00000000.00000003.2047331999.00000000019A1000.00000004.00000020.00020000.00000000.sdmpString decryptor: zinc-sneark.biz
      Source: 00000000.00000003.2047331999.00000000019A1000.00000004.00000020.00020000.00000000.sdmpString decryptor: se-blurry.biz
      Source: 00000000.00000003.2047331999.00000000019A1000.00000004.00000020.00020000.00000000.sdmpString decryptor: covery-mover.biz
      Source: 00000000.00000003.2047331999.00000000019A1000.00000004.00000020.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
      Source: 00000000.00000003.2047331999.00000000019A1000.00000004.00000020.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
      Source: 00000000.00000003.2047331999.00000000019A1000.00000004.00000020.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
      Source: 00000000.00000003.2047331999.00000000019A1000.00000004.00000020.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
      Source: 00000000.00000003.2047331999.00000000019A1000.00000004.00000020.00020000.00000000.sdmpString decryptor: Workgroup: -
      Source: 00000000.00000003.2047331999.00000000019A1000.00000004.00000020.00020000.00000000.sdmpString decryptor: H8NgCl--modie
      Source: FXdg37pY22.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
      Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.5:49704 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.5:49705 version: TLS 1.2
      Source: FXdg37pY22.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+05h]0_2_0154A960
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov byte ptr [edx], bl0_2_0154CE55
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov edx, ecx0_2_01549CC0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+79314A46h]0_2_01566170
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-0BF7BDDDh]0_2_01565F7D
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]0_2_0156A060
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then push eax0_2_0154C36E
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov byte ptr [edi+ebx], 00000000h0_2_0154C274
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov ecx, eax0_2_01562270
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_2_015745F0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov word ptr [eax], cx0_2_01560717
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov word ptr [ecx], dx0_2_01560717
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h0_2_0156A630
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+36A27D27h]0_2_0156C6D7
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov byte ptr [esi], al0_2_0156C6D7
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+07540F19h]0_2_0156C6D7
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+07540F19h]0_2_0156C6D7
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov word ptr [eax], cx0_2_015686F0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then cmp al, 2Eh0_2_015666E7
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], 299A4ECDh0_2_0157E690
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov word ptr [eax], cx0_2_015686F0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then movzx ebx, byte ptr [ecx+esi]0_2_01542B70
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then movzx ebp, word ptr [ecx+ebx*2]0_2_01576B20
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]0_2_0157CBD6
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]0_2_0156AAD0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]0_2_0157CAC0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]0_2_0157CD60
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]0_2_0157CCE0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then add ebx, 03h0_2_01568F5D
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then cmp dword ptr [ecx+edx*8], B430E561h0_2_01554F08
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov ecx, edx0_2_01554F08
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]0_2_0157CE00
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then movzx edi, byte ptr [esi+eax-000000BCh]0_2_01556E97
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov edi, eax0_2_01556E97
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then cmp word ptr [ebp+edx+02h], 0000h0_2_0155CEA5
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then movzx edi, byte ptr [esi+eax-000000BCh]0_2_01557190
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov edx, ecx0_2_0155D074
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov edx, ecx0_2_0155D087
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov byte ptr [esi], cl0_2_0156D085
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov byte ptr [esi], cl0_2_0156D085
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then movzx ebx, bx0_2_0156536C
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov word ptr [ecx], dx0_2_01567307
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov byte ptr [edi], bl0_2_0156B3DE
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov byte ptr [edi], bl0_2_0156B3DE
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov eax, dword ptr [01584284h]0_2_01565230
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+1Ch]0_2_015692D0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov edx, ebx0_2_015692D0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then jmp eax0_2_0156B475
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]0_2_01547470
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]0_2_01547470
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov byte ptr [ebx], al0_2_0156B4BB
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+2Ch]0_2_01567653
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-41h]0_2_015696D8
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then movzx edi, byte ptr [esi+eax-000000BCh]0_2_0155597D
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov ebx, eax0_2_01545910
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov ebp, eax0_2_01545910
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then movzx edi, byte ptr [esi+eax-000000BCh]0_2_01556E97
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov edi, eax0_2_01556E97
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], B430E561h0_2_01565920
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h0_2_0157DBD0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov byte ptr [eax], cl0_2_01555ADC
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], B430E561h0_2_01559C10
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 29DF508Eh0_2_0157DCF0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-0BF7BDDDh]0_2_01565F7D
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-51BA460Ah]0_2_0156BFD3
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-51BA460Ah]0_2_0156BFDA
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 2298EE00h0_2_0157DFB0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then movzx edi, byte ptr [esi+ecx-000000BCh]0_2_01555EE0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov word ptr [eax], cx0_2_01561EE0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 4x nop then mov word ptr [eax], dx0_2_01557E82

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2057931 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (formy-spill .biz) : 192.168.2.5:55642 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2057977 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (formy-spill .biz) : 192.168.2.5:55642 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2057949 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (zinc-sneark .biz) : 192.168.2.5:60711 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2057945 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz) : 192.168.2.5:49211 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2057981 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (zinc-sneark .biz) : 192.168.2.5:60711 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2057983 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz) : 192.168.2.5:49211 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2057927 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dare-curbys .biz) : 192.168.2.5:59930 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2057975 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dare-curbys .biz) : 192.168.2.5:59930 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2057943 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (print-vexer .biz) : 192.168.2.5:58982 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2057971 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (print-vexer .biz) : 192.168.2.5:58982 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2057935 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz) : 192.168.2.5:60132 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2057969 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz) : 192.168.2.5:60132 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2057925 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (covery-mover .biz) : 192.168.2.5:61076 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2057973 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (covery-mover .biz) : 192.168.2.5:61076 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2057929 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dwell-exclaim .biz) : 192.168.2.5:58300 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2057979 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dwell-exclaim .biz) : 192.168.2.5:58300 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.5:49704 -> 23.55.153.106:443
      Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49705 -> 104.21.66.86:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49705 -> 104.21.66.86:443
      Source: Malware configuration extractorURLs: covery-mover.biz
      Source: Malware configuration extractorURLs: formy-spill.biz
      Source: Malware configuration extractorURLs: dare-curbys.biz
      Source: Malware configuration extractorURLs: impend-differ.biz
      Source: Malware configuration extractorURLs: dwell-exclaim.biz
      Source: Malware configuration extractorURLs: zinc-sneark.biz
      Source: Malware configuration extractorURLs: se-blurry.biz
      Source: Malware configuration extractorURLs: print-vexer.biz
      Source: Joe Sandbox ViewIP Address: 104.21.66.86 104.21.66.86
      Source: Joe Sandbox ViewIP Address: 23.55.153.106 23.55.153.106
      Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49706 -> 104.21.66.86:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49705 -> 104.21.66.86:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49704 -> 23.55.153.106:443
      Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: lev-tolstoi.com
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: LRPC-3bc2bcf3ed6d7050e4; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=8243cc0a5d084dc165582d3a; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type35121Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveFri, 27 Dec 2024 13:42:09 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
      Source: global trafficDNS traffic detected: DNS query: covery-mover.biz
      Source: global trafficDNS traffic detected: DNS query: se-blurry.biz
      Source: global trafficDNS traffic detected: DNS query: zinc-sneark.biz
      Source: global trafficDNS traffic detected: DNS query: dwell-exclaim.biz
      Source: global trafficDNS traffic detected: DNS query: formy-spill.biz
      Source: global trafficDNS traffic detected: DNS query: dare-curbys.biz
      Source: global trafficDNS traffic detected: DNS query: print-vexer.biz
      Source: global trafficDNS traffic detected: DNS query: impend-differ.biz
      Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
      Source: global trafficDNS traffic detected: DNS query: lev-tolstoi.com
      Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: lev-tolstoi.com
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
      Source: FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
      Source: FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
      Source: FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
      Source: FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
      Source: FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamst
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
      Source: FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/
      Source: FXdg37pY22.exe, 00000000.00000003.2116195820.0000000001647000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&a
      Source: FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&amp
      Source: FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l=eng
      Source: FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englis
      Source: FXdg37pY22.exe, 00000000.00000003.2116195820.0000000001647000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001638000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000002.2130273641.0000000001638000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.p
      Source: FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
      Source: FXdg37pY22.exe, 00000000.00000003.2116195820.0000000001647000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
      Source: FXdg37pY22.exe, 00000000.00000003.2116195820.0000000001647000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=_92TWn81
      Source: FXdg37pY22.exe, 00000000.00000003.2116195820.0000000001647000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=FRRi
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
      Source: FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=engl
      Source: FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&a
      Source: FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&a
      Source: FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&l=en
      Source: FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=e
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
      Source: FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=oOCAGrkRfpQ6&l=e
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
      Source: FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
      Source: FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=en
      Source: FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
      Source: FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
      Source: FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
      Source: FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
      Source: FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
      Source: FXdg37pY22.exeString found in binary or memory: https://gcc.gnu.org/bugs/):
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
      Source: FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/
      Source: FXdg37pY22.exe, 00000000.00000003.2129319839.0000000001698000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/api
      Source: FXdg37pY22.exe, 00000000.00000002.2130273641.0000000001608000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/apido
      Source: FXdg37pY22.exe, 00000000.00000003.2129319839.0000000001698000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/apistr
      Source: FXdg37pY22.exe, 00000000.00000003.2129647775.0000000001692000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000002.2130539606.0000000001692000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/apiy
      Source: FXdg37pY22.exe, 00000000.00000003.2129647775.0000000001692000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000002.2130539606.0000000001692000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/d
      Source: FXdg37pY22.exe, 00000000.00000003.2129647775.0000000001692000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000002.2130539606.0000000001692000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001692000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/pi
      Source: FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/piRv
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001638000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000002.2130273641.0000000001638000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
      Source: FXdg37pY22.exe, 00000000.00000003.2116195820.0000000001647000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
      Source: FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
      Source: FXdg37pY22.exe, 00000000.00000002.2130273641.0000000001608000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
      Source: FXdg37pY22.exe, 00000000.00000002.2130273641.0000000001608000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
      Source: FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
      Source: FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.5:49704 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.5:49705 version: TLS 1.2
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01571A30 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,0_2_01571A30
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01571A30 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,0_2_01571A30
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01571BB0 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,0_2_01571BB0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000900D00_2_000900D0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000765B40_2_000765B4
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0007C7200_2_0007C720
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000747510_2_00074751
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000A49340_2_000A4934
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0007A9670_2_0007A967
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_00078A1F0_2_00078A1F
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_00074CDD0_2_00074CDD
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0009ED700_2_0009ED70
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000A51200_2_000A5120
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0009F4D80_2_0009F4D8
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000777940_2_00077794
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0008F80C0_2_0008F80C
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0007B8580_2_0007B858
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000A79A00_2_000A79A0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000A1AA40_2_000A1AA4
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_00075D2F0_2_00075D2F
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015487F00_2_015487F0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0154A9600_2_0154A960
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01576F900_2_01576F90
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015661700_2_01566170
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0156A1000_2_0156A100
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015701D00_2_015701D0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015481F00_2_015481F0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01565F7D0_2_01565F7D
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0154E06A0_2_0154E06A
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0157A0300_2_0157A030
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015780D90_2_015780D9
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015680B00_2_015680B0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0155C3600_2_0155C360
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0157A3F00_2_0157A3F0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015442700_2_01544270
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015622700_2_01562270
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015462000_2_01546200
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0157E2C00_2_0157E2C0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0154E2A90_2_0154E2A9
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015565710_2_01556571
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015764300_2_01576430
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015607170_2_01560717
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015587310_2_01558731
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015567A50_2_015567A5
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015526700_2_01552670
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0156C6D70_2_0156C6D7
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015666E70_2_015666E7
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015466900_2_01546690
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015766900_2_01576690
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0157E6900_2_0157E690
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0156297F0_2_0156297F
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015489900_2_01548990
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0155CB5A0_2_0155CB5A
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01556B7E0_2_01556B7E
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0157CBD60_2_0157CBD6
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01544BA00_2_01544BA0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0154CA540_2_0154CA54
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01554A400_2_01554A40
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0157CAC00_2_0157CAC0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01564D700_2_01564D70
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0157CD600_2_0157CD60
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01576C400_2_01576C40
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01574C4D0_2_01574C4D
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01558C1E0_2_01558C1E
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01562CF80_2_01562CF8
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0157CCE00_2_0157CCE0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01568F5D0_2_01568F5D
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01554F080_2_01554F08
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0155EF300_2_0155EF30
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01550FD60_2_01550FD6
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01558FAD0_2_01558FAD
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0155AE000_2_0155AE00
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0157CE000_2_0157CE00
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01556E970_2_01556E97
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01566EBE0_2_01566EBE
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01542EA00_2_01542EA0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015571900_2_01557190
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015490700_2_01549070
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0156D0850_2_0156D085
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0154B3510_2_0154B351
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015493600_2_01549360
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0157533A0_2_0157533A
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015633A00_2_015633A0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015692D00_2_015692D0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015592BA0_2_015592BA
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015615F00_2_015615F0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0154D44C0_2_0154D44C
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015474700_2_01547470
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0155D4200_2_0155D420
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0156B7630_2_0156B763
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015497B00_2_015497B0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015656700_2_01565670
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015556D00_2_015556D0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015776B00_2_015776B0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015459100_2_01545910
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01556E970_2_01556E97
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015779000_2_01577900
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015659200_2_01565920
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_015438C00_2_015438C0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0155D8E00_2_0155D8E0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01551B1B0_2_01551B1B
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01579B900_2_01579B90
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0155BA480_2_0155BA48
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01563A000_2_01563A00
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01555ADC0_2_01555ADC
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0156BA8D0_2_0156BA8D
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01563D300_2_01563D30
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01559C100_2_01559C10
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0155DC200_2_0155DC20
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0157DCF00_2_0157DCF0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01567C9D0_2_01567C9D
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01565F7D0_2_01565F7D
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0156BFD30_2_0156BFD3
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0156BFDA0_2_0156BFDA
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0157DFB00_2_0157DFB0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0155DE400_2_0155DE40
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01563E4B0_2_01563E4B
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01545E600_2_01545E60
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01563E300_2_01563E30
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01555EE00_2_01555EE0
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: String function: 01554A30 appears 76 times
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: String function: 000D2610 appears 86 times
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: String function: 01548000 appears 55 times
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: String function: 0007214F appears 37 times
      Source: FXdg37pY22.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
      Source: classification engineClassification label: mal96.troj.winEXE@2/1@10/2
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_01576F90 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,0_2_01576F90
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000868D8 GetModuleHandleA,FindResourceA,LoadResource,LockResource,0_2_000868D8
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6292:120:WilError_03
      Source: FXdg37pY22.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\FXdg37pY22.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: FXdg37pY22.exeVirustotal: Detection: 66%
      Source: FXdg37pY22.exeReversingLabs: Detection: 82%
      Source: C:\Users\user\Desktop\FXdg37pY22.exeFile read: C:\Users\user\Desktop\FXdg37pY22.exeJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\FXdg37pY22.exe "C:\Users\user\Desktop\FXdg37pY22.exe"
      Source: C:\Users\user\Desktop\FXdg37pY22.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: webio.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: schannel.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: FXdg37pY22.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0007DE7C GetModuleHandleW,GetProcAddress,GetProcAddress,LoadLibraryW,GetProcAddress,0_2_0007DE7C
      Source: FXdg37pY22.exeStatic PE information: real checksum: 0x8fb6f should be: 0xdc618
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000DE09C push eax; mov dword ptr [esp], esi0_2_000DE0B8
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000A80F8 push eax; mov dword ptr [esp], 0000002Eh0_2_000A8615
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000A80F8 push eax; mov dword ptr [esp], 00000065h0_2_000A86E5
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000A2194 push eax; mov dword ptr [esp], 0000002Eh0_2_000A2677
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000A2194 push eax; mov dword ptr [esp], 00000065h0_2_000A273D
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000AC1A8 push ecx; mov dword ptr [esp], edx0_2_000AC1E2
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0008A2C8 push eax; mov dword ptr [esp], edi0_2_0008A2EE
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000AE2C0 push ecx; mov dword ptr [esp], edx0_2_000AE2FA
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000E244C push edx; mov dword ptr [esp], eax0_2_000E2558
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000E244C push edi; mov dword ptr [esp], 00000002h0_2_000E2576
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_00092450 push eax; mov dword ptr [esp], esi0_2_0009247C
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000AC4FB push ecx; mov dword ptr [esp], eax0_2_000AC510
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000C0531 push edx; mov dword ptr [esp], esi0_2_000C0594
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000C0554 push edx; mov dword ptr [esp], esi0_2_000C0594
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000AE611 push esi; mov dword ptr [esp], eax0_2_000AE626
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000CC6C4 push edx; mov dword ptr [esp], eax0_2_000CC735
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000C06C0 push edx; mov dword ptr [esp], esi0_2_000C06FA
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000E472C push ebx; mov dword ptr [esp], eax0_2_000E47B9
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000D0754 push eax; mov dword ptr [esp], 000ED110h0_2_000D0786
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000D0754 push edx; mov dword ptr [esp], 00000001h0_2_000D0798
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000D0754 push eax; mov dword ptr [esp], esi0_2_000D07B9
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000D0754 push eax; mov dword ptr [esp], 000ED158h0_2_000D07CD
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000D0754 push eax; mov dword ptr [esp], 000ED164h0_2_000D07F6
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000D0754 push eax; mov dword ptr [esp], 00000001h0_2_000D0871
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000D0754 push eax; mov dword ptr [esp], 000ED0F0h0_2_000D0880
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000D0754 push eax; mov dword ptr [esp], 000ED11Ch0_2_000D08BB
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000D0754 push eax; mov dword ptr [esp], 00000001h0_2_000D08CD
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000D0754 push edx; mov dword ptr [esp], 000ED194h0_2_000D08DC
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000D0754 push eax; mov dword ptr [esp], 000ED170h0_2_000D0905
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000D0754 push eax; mov dword ptr [esp], 000ED17Ch0_2_000D092E
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000D0754 push eax; mov dword ptr [esp], 000ED100h0_2_000D09B8
      Source: C:\Users\user\Desktop\FXdg37pY22.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeAPI coverage: 5.4 %
      Source: C:\Users\user\Desktop\FXdg37pY22.exe TID: 6968Thread sleep time: -30000s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
      Source: FXdg37pY22.exe, 00000000.00000002.2130039333.00000000015DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001638000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116195820.0000000001647000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000002.2130273641.0000000001638000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001638000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116195820.0000000001647000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000002.2130273641.0000000001638000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBn,Q
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0157B480 LdrInitializeThunk,0_2_0157B480
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_00081866 _strdup,free,IsDebuggerPresent,RaiseException,0_2_00081866
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0007DE7C GetModuleHandleW,GetProcAddress,GetProcAddress,LoadLibraryW,GetProcAddress,0_2_0007DE7C
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_00071127 Sleep,_amsg_exit,_initterm,_initterm,SetUnhandledExceptionFilter,malloc,strlen,malloc,__initenv,exit,_cexit,0_2_00071127
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_000CB240 cpuid 0_2_000CB240
      Source: C:\Users\user\Desktop\FXdg37pY22.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\FXdg37pY22.exeCode function: 0_2_0007F3E3 GetSystemTimeAsFileTime,0_2_0007F3E3
      Source: C:\Users\user\Desktop\FXdg37pY22.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
      Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
      Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
      Windows Management Instrumentation
      1
      DLL Side-Loading
      1
      Process Injection
      1
      Virtualization/Sandbox Evasion
      OS Credential Dumping1
      System Time Discovery
      Remote Services1
      Screen Capture
      11
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault Accounts1
      Native API
      Boot or Logon Initialization Scripts1
      DLL Side-Loading
      1
      Process Injection
      LSASS Memory11
      Security Software Discovery
      Remote Desktop Protocol1
      Archive Collected Data
      1
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      Deobfuscate/Decode Files or Information
      Security Account Manager1
      Virtualization/Sandbox Evasion
      SMB/Windows Admin Shares2
      Clipboard Data
      3
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
      Obfuscated Files or Information
      NTDS33
      System Information Discovery
      Distributed Component Object ModelInput Capture114
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      DLL Side-Loading
      LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      FXdg37pY22.exe67%VirustotalBrowse
      FXdg37pY22.exe83%ReversingLabsWin32.Spyware.Lummastealer
      FXdg37pY22.exe100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://community.fastly.steamst0%Avira URL Cloudsafe
      https://lev-tolstoi.com/piRv100%Avira URL Cloudmalware
      https://lev-tolstoi.com/apiy100%Avira URL Cloudmalware
      https://lev-tolstoi.com/apido100%Avira URL Cloudmalware
      https://lev-tolstoi.com/apistr100%Avira URL Cloudmalware
      NameIPActiveMaliciousAntivirus DetectionReputation
      steamcommunity.com
      23.55.153.106
      truefalse
        high
        lev-tolstoi.com
        104.21.66.86
        truefalse
          high
          dare-curbys.biz
          unknown
          unknownfalse
            high
            impend-differ.biz
            unknown
            unknownfalse
              high
              se-blurry.biz
              unknown
              unknownfalse
                high
                zinc-sneark.biz
                unknown
                unknownfalse
                  high
                  print-vexer.biz
                  unknown
                  unknownfalse
                    high
                    covery-mover.biz
                    unknown
                    unknownfalse
                      high
                      dwell-exclaim.biz
                      unknown
                      unknownfalse
                        high
                        formy-spill.biz
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          dare-curbys.bizfalse
                            high
                            formy-spill.bizfalse
                              high
                              https://steamcommunity.com/profiles/76561199724331900false
                                high
                                https://lev-tolstoi.com/apifalse
                                  high
                                  print-vexer.bizfalse
                                    high
                                    impend-differ.bizfalse
                                      high
                                      dwell-exclaim.bizfalse
                                        high
                                        zinc-sneark.bizfalse
                                          high
                                          se-blurry.bizfalse
                                            high
                                            covery-mover.bizfalse
                                              high
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngFXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://gcc.gnu.org/bugs/):FXdg37pY22.exefalse
                                                  high
                                                  https://player.vimeo.comFXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&ampFXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://crl.microsoftFXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://steamcommunity.com/?subsection=broadcastsFXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://community.fastly.steamstFXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://lev-tolstoi.com/piRvFXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://store.steampowered.com/subscriber_agreement/FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.gstatic.cn/recaptcha/FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.valvesoftware.com/legal.htmFXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=enFXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.youtube.comFXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.google.comFXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbackFXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6FXdg37pY22.exe, 00000000.00000003.2116195820.0000000001647000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=englFXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englisFXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCFXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://s.ytimg.com;FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=FRRiFXdg37pY22.exe, 00000000.00000003.2116195820.0000000001647000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://community.fastly.steamstatic.com/public/css/FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://community.fastly.steamstatic.com/FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://lev-tolstoi.com/dFXdg37pY22.exe, 00000000.00000003.2129647775.0000000001692000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000002.2130539606.0000000001692000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001692000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://steam.tv/FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&l=enFXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://lev-tolstoi.com/FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001692000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://store.steampowered.com/privacy_agreement/FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://store.steampowered.com/points/shop/FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&aFXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://sketchfab.comFXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://lv.queniujq.cnFXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://steamcommunity.com/profiles/76561199724331900/inventory/FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.youtube.com/FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://store.steampowered.com/privacy_agreement/FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l=engFXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&amFXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://www.google.com/recaptcha/FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://checkout.steampowered.com/FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://store.steampowered.com/;FXdg37pY22.exe, 00000000.00000002.2130273641.0000000001608000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://store.steampowered.com/about/FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://steamcommunity.com/my/wishlist/FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://help.steampowered.com/en/FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://steamcommunity.com/market/FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://store.steampowered.com/news/FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://store.steampowered.com/subscriber_agreement/FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgFXdg37pY22.exe, 00000000.00000003.2129346354.0000000001638000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000002.2130273641.0000000001638000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://lev-tolstoi.com/apiyFXdg37pY22.exe, 00000000.00000003.2129647775.0000000001692000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000002.2130539606.0000000001692000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001692000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                unknown
                                                                                                                                                https://recaptcha.net/recaptcha/;FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://steamcommunity.com/discussions/FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://store.steampowered.com/stats/FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amFXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://medal.tvFXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://broadcast.st.dl.eccdnx.comFXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngFXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&aFXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://store.steampowered.com/steam_refunds/FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&aFXdg37pY22.exe, 00000000.00000003.2116195820.0000000001647000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=eFXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://steamcommunity.com/workshop/FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://login.steampowered.com/FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbbFXdg37pY22.exe, 00000000.00000002.2130273641.0000000001608000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_cFXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://lev-tolstoi.com/apidoFXdg37pY22.exe, 00000000.00000002.2130273641.0000000001608000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://store.steampowered.com/legal/FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=enFXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=engFXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://lev-tolstoi.com/apistrFXdg37pY22.exe, 00000000.00000003.2129319839.0000000001698000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001692000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&aFXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=englFXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://recaptcha.netFXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://store.steampowered.com/FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=oOCAGrkRfpQ6&l=eFXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.pngFXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://127.0.0.1:27060FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpgFXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://community.fastly.steamstatic.com/public/images/skin_1/arrowDn9x5.gifFXdg37pY22.exe, 00000000.00000003.2116195820.0000000001647000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.pFXdg37pY22.exe, 00000000.00000003.2129346354.0000000001638000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000002.2130273641.0000000001638000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQFXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&ampFXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://help.steampowered.com/FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://api.steampowered.com/FXdg37pY22.exe, 00000000.00000003.2129346354.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://store.steampowered.com/account/cookiepreferences/FXdg37pY22.exe, 00000000.00000002.2130522293.0000000001686000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116178354.0000000001639000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2116146738.0000000001654000.00000004.00000020.00020000.00000000.sdmp, FXdg37pY22.exe, 00000000.00000003.2129116818.0000000001685000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://store.steampowered.com/mobileFXdg37pY22.exe, 00000000.00000003.2116125563.0000000001695000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                        104.21.66.86
                                                                                                                                                                                                                        lev-tolstoi.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        23.55.153.106
                                                                                                                                                                                                                        steamcommunity.comUnited States
                                                                                                                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                        Analysis ID:1581380
                                                                                                                                                                                                                        Start date and time:2024-12-27 14:41:12 +01:00
                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                        Overall analysis duration:0h 2m 59s
                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                        Number of analysed new started processes analysed:3
                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                        Sample name:FXdg37pY22.exe
                                                                                                                                                                                                                        renamed because original name is a hash value
                                                                                                                                                                                                                        Original Sample Name:558a2574865079a1c4d69350493310df.exe
                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                        Classification:mal96.troj.winEXE@2/1@10/2
                                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                        • Successful, ratio: 99%
                                                                                                                                                                                                                        • Number of executed functions: 23
                                                                                                                                                                                                                        • Number of non-executed functions: 180
                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                                        • Stop behavior analysis, all processes terminated
                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe
                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                                        08:42:05API Interceptor11x Sleep call for process: FXdg37pY22.exe modified
                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                        104.21.66.86MV ROCKET_PDA.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                        • www.ayushigangwar.com/nqn4/?CJBlp=0Brh6Vr8UbBX&T2MpwT=59bmqUDXor7TXV4b71NCQ0d0nCVif23i1yH5+9ZmJc5hgCU7y+ZN9z0btTsWzGv6OrGw
                                                                                                                                                                                                                        23.55.153.106k0ukcEH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          5uVReRlvME.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Remcos, StealcBrowse
                                                                                                                                                                                                                            8WRONDszv4.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, zgRATBrowse
                                                                                                                                                                                                                              z3IxCpcpg4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                GtEVo1eO2p.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  AiaStwRBdI.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                    HJVzgKyC0y.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      rUfr2hQGOb.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        YhF4vhbnMW.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          SPFFah2O2q.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                            lev-tolstoi.comk0ukcEH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            pVbAZEFIpI.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            GxX48twWHA.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            ERTL09tA59.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            MaZjv5XeQi.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            jT7sgjdTea.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            Y4svWfRK1L.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            YKri2nEBWE.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            0c8cY5GOMh.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            z3IxCpcpg4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            steamcommunity.comk0ukcEH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            8WRONDszv4.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, zgRATBrowse
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            pVbAZEFIpI.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            GxX48twWHA.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            RUUSfr6dVm.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            9idglWFv95.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            tJd3ArrDAm.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            gdtJGo7jH3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            oQSTpQfzz5.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            rkPR0Fo9Cb.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                            AKAMAI-ASN1EUgrand-theft-auto-5-theme-1-installer_qb8W-j1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 184.85.182.130
                                                                                                                                                                                                                                            k0ukcEH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            5uVReRlvME.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Remcos, StealcBrowse
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            8WRONDszv4.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, zgRATBrowse
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            aD7D9fkpII.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                            • 23.209.72.25
                                                                                                                                                                                                                                            installer.batGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                            • 23.209.72.7
                                                                                                                                                                                                                                            skript.batGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                            • 2.16.158.83
                                                                                                                                                                                                                                            din.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                            • 23.44.201.32
                                                                                                                                                                                                                                            lem.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                            • 23.209.72.40
                                                                                                                                                                                                                                            z3IxCpcpg4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            CLOUDFLARENETUSgshv2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 162.159.129.233
                                                                                                                                                                                                                                            OiMp3TH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 172.67.216.236
                                                                                                                                                                                                                                            https://dnsextension.pro/invoice/d2d0bf8701b34bc296ca83b956c10720Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 104.21.31.138
                                                                                                                                                                                                                                            k0ukcEH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            appFile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                            • 104.21.94.92
                                                                                                                                                                                                                                            FloydMounts.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                            • 104.21.25.41
                                                                                                                                                                                                                                            5uVReRlvME.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Remcos, StealcBrowse
                                                                                                                                                                                                                                            • 172.67.165.185
                                                                                                                                                                                                                                            0A7XTINw3R.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 104.26.8.44
                                                                                                                                                                                                                                            RDb082EApV.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.11.101
                                                                                                                                                                                                                                            GnHq2ZaBUl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.11.101
                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                            a0e9f5d64349fb13191bc781f81f42e1OiMp3TH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            k0ukcEH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            https://online-ops.mypasschange.com/landingPage/2/fbb0559ebe1911efb53c0242ac190102Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            appFile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            FloydMounts.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            RDb082EApV.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            GnHq2ZaBUl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            vVJvxAfBDM.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            LIWYEYWSOj.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            onaUtwpiyq.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\FXdg37pY22.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10
                                                                                                                                                                                                                                            Entropy (8bit):3.321928094887362
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:/FLoy:/FLl
                                                                                                                                                                                                                                            MD5:6E43EB4BA5DC366EE48961504A9DDC2A
                                                                                                                                                                                                                                            SHA1:444DFECFF6F9D4441F458A2B62DF4AF916F74887
                                                                                                                                                                                                                                            SHA-256:26D3A8E5B7B03427CF084AE3CD9713AD575A1921B432B02C96600B2AF7649D67
                                                                                                                                                                                                                                            SHA-512:13FB738CD092E000D2528B145F62C63B47DECB2424F836C3D9A08B400D8C130B56377276F5D3A0260B1611190498647454A301CAC562791F6B9703F6DAC1F305
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:Got size..
                                                                                                                                                                                                                                            File type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                            Entropy (8bit):7.158365042147545
                                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                            File name:FXdg37pY22.exe
                                                                                                                                                                                                                                            File size:874'496 bytes
                                                                                                                                                                                                                                            MD5:558a2574865079a1c4d69350493310df
                                                                                                                                                                                                                                            SHA1:e76374501315596dc32eebe8833cf1d8efeccba8
                                                                                                                                                                                                                                            SHA256:6c2b5ad84731b310763f541ff0b9e21b5dd698fba32e24e33dbed9278dd7b4c8
                                                                                                                                                                                                                                            SHA512:f4a8a88d8f527b1864fdeb2b36b0fc3407329cd8d4e50e9cdef738823cc9e13ef857c302a7984b599dd1cb0c25792d929e191e8fe9d5085e8bee1c0e36ea6b2c
                                                                                                                                                                                                                                            SSDEEP:24576:ztgBE/yQbXpz7pTCes2iRUyvw+1RLBXXzvNMJK/:ztwE/yQbXpz7pTCes2iw+1RxzKE
                                                                                                                                                                                                                                            TLSH:18058E67611390F6CC3365F2098BBAEFEA20CE1D54220A1FE7488964EBF6510757E367
                                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......................(.....T....................@.................................o.....@... ............................
                                                                                                                                                                                                                                            Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                                            Entrypoint:0x401307
                                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                            Subsystem:windows cui
                                                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
                                                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                                                                                            Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                                                                                                                                                                                                                                            TLS Callbacks:0x406bd9, 0x406ba8, 0x410774
                                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                                            OS Version Major:4
                                                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                                                            File Version Major:4
                                                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                                                            Subsystem Version Major:4
                                                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                                                            Import Hash:e83be636913a91ed7c5d5aef532bc05d
                                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                                            xor eax, eax
                                                                                                                                                                                                                                            mov dword ptr [00489054h], eax
                                                                                                                                                                                                                                            jmp 00007FCBEC916FBFh
                                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                                            sub esp, 18h
                                                                                                                                                                                                                                            mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                            mov dword ptr [esp], eax
                                                                                                                                                                                                                                            call 00007FCBEC92420Dh
                                                                                                                                                                                                                                            leave
                                                                                                                                                                                                                                            cmp eax, 01h
                                                                                                                                                                                                                                            sbb eax, eax
                                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                                            nop
                                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                                            sub esp, 18h
                                                                                                                                                                                                                                            mov dword ptr [esp], 00401340h
                                                                                                                                                                                                                                            call 00007FCBEC91718Ah
                                                                                                                                                                                                                                            leave
                                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                                            nop
                                                                                                                                                                                                                                            nop
                                                                                                                                                                                                                                            nop
                                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                                            sub esp, 10h
                                                                                                                                                                                                                                            mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                            mov dword ptr [ebp-08h], eax
                                                                                                                                                                                                                                            mov eax, dword ptr [ebp+0Ch]
                                                                                                                                                                                                                                            mov dword ptr [ebp-0Ch], eax
                                                                                                                                                                                                                                            mov dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                                                                            jmp 00007FCBEC9171CBh
                                                                                                                                                                                                                                            mov edx, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                            mov eax, dword ptr [ebp-04h]
                                                                                                                                                                                                                                            add eax, edx
                                                                                                                                                                                                                                            mov ecx, dword ptr [ebp-08h]
                                                                                                                                                                                                                                            mov edx, dword ptr [ebp-04h]
                                                                                                                                                                                                                                            add edx, ecx
                                                                                                                                                                                                                                            movzx eax, byte ptr [eax]
                                                                                                                                                                                                                                            mov byte ptr [edx], al
                                                                                                                                                                                                                                            add dword ptr [ebp-04h], 01h
                                                                                                                                                                                                                                            mov eax, dword ptr [ebp-04h]
                                                                                                                                                                                                                                            cmp eax, dword ptr [ebp+10h]
                                                                                                                                                                                                                                            jc 00007FCBEC917191h
                                                                                                                                                                                                                                            nop
                                                                                                                                                                                                                                            nop
                                                                                                                                                                                                                                            leave
                                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                                            push edi
                                                                                                                                                                                                                                            push esi
                                                                                                                                                                                                                                            push ebx
                                                                                                                                                                                                                                            sub esp, 000001CCh
                                                                                                                                                                                                                                            mov dword ptr [ebp-000001A4h], 00477FE8h
                                                                                                                                                                                                                                            mov dword ptr [ebp-000001A0h], 00479828h
                                                                                                                                                                                                                                            lea eax, dword ptr [ebp-0000019Ch]
                                                                                                                                                                                                                                            mov dword ptr [eax], ebp
                                                                                                                                                                                                                                            mov edx, 004017B1h
                                                                                                                                                                                                                                            mov dword ptr [eax+04h], edx
                                                                                                                                                                                                                                            mov dword ptr [eax+08h], esp
                                                                                                                                                                                                                                            lea eax, dword ptr [ebp-000001BCh]
                                                                                                                                                                                                                                            mov dword ptr [esp], eax
                                                                                                                                                                                                                                            call 00007FCBEC91D89Fh
                                                                                                                                                                                                                                            mov dword ptr [ebp-34h], 0000000Ah
                                                                                                                                                                                                                                            mov eax, dword ptr [ebp-34h]
                                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x8a0000xe0c.idata
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x8d0000x498b4.rsrc
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xd70000x4944.reloc
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x818580x18.rdata
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x8a2580x208.idata
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                            .text0x10000x7a2500x7a4000d972b9e1bc2abf7a9f03fe4766abbcbFalse0.3918352185582822data6.311758769777413IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                            .data0x7c0000x13100x140036b77a8f6136b5b74274f9bc33537e58False0.0650390625data0.6881509775359347IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                            .rdata0x7e0000xa3d80xa400d36ab0e2944028d344c50b0c6474639aFalse0.2950171493902439data5.54306110763306IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                            .bss0x890000xad40x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                            .idata0x8a0000xe0c0x1000d540bee2b9f5c9784a265aefb5468f43False0.296630859375data4.42433236204921IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                            .CRT0x8b0000x340x2001d1527587aa546cad1face2659be5dfdFalse0.068359375data0.28187555731160896IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                            .tls0x8c0000x80x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                            .rsrc0x8d0000x498b40x49a00095f9aaa3530a8789f549778641a4f6aFalse0.8771653491086587Matlab v4 mat-file (little endian) \300, numeric, rows 0, columns 4, imaginary7.729467197642069IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                            .reloc0xd70000x49440x4a0092dfc814a99b9bb6a2d957cdb1e3ea7aFalse0.65625data6.633200714215997IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                            4W{RU|W{W=NVPF<ZU0x8d8940x2592data0.912975670617592
                                                                                                                                                                                                                                            9E]KH:WS7XGS{=IURU0x8fe280x1e5bdata0.9496847252605842
                                                                                                                                                                                                                                            9WMG{7ZNYN;OSZMUENJV0x91c840x1743data0.929471032745592
                                                                                                                                                                                                                                            E49X0x933c80x70ASCII text, with no line terminators0.7767857142857143
                                                                                                                                                                                                                                            EHLRZ9Y0x934380x21a5data0.8482526413560897
                                                                                                                                                                                                                                            FLRV0x955e00x864data0.9604283054003724
                                                                                                                                                                                                                                            HF4WKKEMVQ\\FWV^;[50x95e440x368data1.0126146788990826
                                                                                                                                                                                                                                            IYSS|FNJT0x961ac0x2e16data0.9175283946431598
                                                                                                                                                                                                                                            IYVY0x98fc40x197ASCII text0.8083538083538083
                                                                                                                                                                                                                                            JH\I\ZY[Q}<TFJ0x9915c0x20c6bdata0.8778184147604114
                                                                                                                                                                                                                                            JRNTN]FFFEXR<0xb9dc80x2874data0.9003476245654692
                                                                                                                                                                                                                                            K47~HH~GWIZ\9WYVNOM0xbc63c0x2adddata0.9037637838330448
                                                                                                                                                                                                                                            KZZKMXI6T=W0xbf11c0x365dOpenPGP Public Key0.9056549543723503
                                                                                                                                                                                                                                            MNYT0xc277c0x3008data0.9076935588809368
                                                                                                                                                                                                                                            N<UH[6|LQV0xc57840x26fcdata0.8967935871743486
                                                                                                                                                                                                                                            NIFNKR4KI[{U0xc7e800x101bdata0.8011156924569488
                                                                                                                                                                                                                                            QX{GZ]WVJVROMSLHF8U0xc8e9c0x12c3data0.929419113054341
                                                                                                                                                                                                                                            UQUIO7R|RR~|NEI9U0xca1600x38f4data0.9065157750342936
                                                                                                                                                                                                                                            WO::TJJFU\6FLL9YW6TE4E0xcda540x28bedata0.9165867689357622
                                                                                                                                                                                                                                            [=HZF6IWY]0xd03140x1752data0.9152428810720268
                                                                                                                                                                                                                                            |H8XZ[H9IOQJ~0xd1a680x2a84data0.9167585446527012
                                                                                                                                                                                                                                            |MGUZKQ;E80xd44ec0x23c6data0.9081677222100896
                                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                                            KERNEL32.dllCloseHandle, CreateEventA, CreateFileMappingA, CreateSemaphoreA, DeleteCriticalSection, DuplicateHandle, EnterCriticalSection, FindResourceA, FormatMessageA, GetConsoleWindow, GetCurrentProcess, GetCurrentProcessId, GetCurrentThread, GetCurrentThreadId, GetHandleInformation, GetLastError, GetModuleHandleA, GetModuleHandleW, GetProcAddress, GetProcessAffinityMask, GetSystemTimeAsFileTime, GetThreadContext, GetThreadPriority, GetTickCount, InitializeCriticalSection, IsDBCSLeadByteEx, IsDebuggerPresent, LeaveCriticalSection, LoadLibraryA, LoadLibraryW, LoadResource, LocalFree, LockResource, MapViewOfFile, MultiByteToWideChar, OpenProcess, OutputDebugStringA, QueryPerformanceCounter, QueryPerformanceFrequency, RaiseException, ReleaseSemaphore, ResetEvent, ResumeThread, SetEvent, SetLastError, SetProcessAffinityMask, SetThreadContext, SetThreadPriority, SetUnhandledExceptionFilter, SizeofResource, Sleep, SuspendThread, TlsAlloc, TlsGetValue, TlsSetValue, TryEnterCriticalSection, UnmapViewOfFile, VirtualProtect, VirtualQuery, WaitForMultipleObjects, WaitForSingleObject, WideCharToMultiByte
                                                                                                                                                                                                                                            msvcrt.dll__getmainargs, __initenv, __mb_cur_max, __p__commode, __p__fmode, __set_app_type, __setusermatherr, _amsg_exit, _beginthreadex, _cexit, _endthreadex, _errno, _initterm, _iob, _lock, _onexit, _setjmp3, _unlock, _vsnprintf, _vsnwprintf, abort, atoi, calloc, exit, fgetwc, fprintf, fputc, fputs, free, getc, getenv, iswctype, localeconv, longjmp, malloc, memchr, memcmp, memcpy, memmove, memset, printf, realloc, setlocale, signal, strchr, strcmp, strcoll, strcpy, strerror, strftime, strlen, strncmp, strtol, strtoul, strxfrm, towlower, towupper, vfprintf, wcscoll, wcsftime, wcslen, wcsxfrm, _strdup, _read
                                                                                                                                                                                                                                            USER32.dllShowWindow
                                                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                            2024-12-27T14:42:05.656321+01002057925ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (covery-mover .biz)1192.168.2.5610761.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-27T14:42:05.656321+01002057973ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (covery-mover .biz)1192.168.2.5610761.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-27T14:42:05.893053+01002057945ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz)1192.168.2.5492111.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-27T14:42:05.893053+01002057983ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz)1192.168.2.5492111.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-27T14:42:06.133318+01002057949ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (zinc-sneark .biz)1192.168.2.5607111.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-27T14:42:06.133318+01002057981ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (zinc-sneark .biz)1192.168.2.5607111.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-27T14:42:06.369553+01002057929ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dwell-exclaim .biz)1192.168.2.5583001.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-27T14:42:06.369553+01002057979ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dwell-exclaim .biz)1192.168.2.5583001.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-27T14:42:06.629198+01002057931ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (formy-spill .biz)1192.168.2.5556421.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-27T14:42:06.629198+01002057977ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (formy-spill .biz)1192.168.2.5556421.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-27T14:42:06.865274+01002057927ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dare-curbys .biz)1192.168.2.5599301.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-27T14:42:06.865274+01002057975ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dare-curbys .biz)1192.168.2.5599301.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-27T14:42:07.084787+01002057943ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (print-vexer .biz)1192.168.2.5589821.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-27T14:42:07.084787+01002057971ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (print-vexer .biz)1192.168.2.5589821.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-27T14:42:07.321388+01002057935ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz)1192.168.2.5601321.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-27T14:42:07.321388+01002057969ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz)1192.168.2.5601321.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-27T14:42:09.159152+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54970423.55.153.106443TCP
                                                                                                                                                                                                                                            2024-12-27T14:42:09.967434+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.54970423.55.153.106443TCP
                                                                                                                                                                                                                                            2024-12-27T14:42:11.735795+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549705104.21.66.86443TCP
                                                                                                                                                                                                                                            2024-12-27T14:42:12.478038+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549705104.21.66.86443TCP
                                                                                                                                                                                                                                            2024-12-27T14:42:12.478038+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549705104.21.66.86443TCP
                                                                                                                                                                                                                                            2024-12-27T14:42:13.639065+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549706104.21.66.86443TCP
                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:07.698189974 CET49704443192.168.2.523.55.153.106
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:07.698282003 CET4434970423.55.153.106192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:07.698419094 CET49704443192.168.2.523.55.153.106
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:07.699835062 CET49704443192.168.2.523.55.153.106
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:07.699846983 CET4434970423.55.153.106192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:09.159044027 CET4434970423.55.153.106192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:09.159152031 CET49704443192.168.2.523.55.153.106
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:09.162602901 CET49704443192.168.2.523.55.153.106
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:09.162612915 CET4434970423.55.153.106192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:09.162872076 CET4434970423.55.153.106192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:09.216376066 CET49704443192.168.2.523.55.153.106
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:09.220761061 CET49704443192.168.2.523.55.153.106
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:09.267324924 CET4434970423.55.153.106192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:09.967473984 CET4434970423.55.153.106192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:09.967497110 CET4434970423.55.153.106192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:09.967504025 CET4434970423.55.153.106192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:09.967562914 CET4434970423.55.153.106192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:09.967567921 CET49704443192.168.2.523.55.153.106
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:09.967614889 CET4434970423.55.153.106192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:09.967644930 CET4434970423.55.153.106192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:09.967659950 CET49704443192.168.2.523.55.153.106
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:09.967659950 CET49704443192.168.2.523.55.153.106
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:09.967673063 CET49704443192.168.2.523.55.153.106
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:09.967685938 CET49704443192.168.2.523.55.153.106
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:10.154320955 CET4434970423.55.153.106192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:10.154423952 CET4434970423.55.153.106192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:10.154556036 CET49704443192.168.2.523.55.153.106
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:10.154582024 CET4434970423.55.153.106192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:10.154633045 CET49704443192.168.2.523.55.153.106
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:10.184969902 CET4434970423.55.153.106192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:10.185028076 CET4434970423.55.153.106192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:10.185049057 CET4434970423.55.153.106192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:10.185111046 CET49704443192.168.2.523.55.153.106
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:10.185142040 CET49704443192.168.2.523.55.153.106
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:10.186616898 CET49704443192.168.2.523.55.153.106
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:10.186634064 CET4434970423.55.153.106192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:10.186666012 CET49704443192.168.2.523.55.153.106
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:10.186671019 CET4434970423.55.153.106192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:10.471261978 CET49705443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:10.471295118 CET44349705104.21.66.86192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:10.471405983 CET49705443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:10.471724987 CET49705443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:10.471736908 CET44349705104.21.66.86192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:11.735599995 CET44349705104.21.66.86192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:11.735795021 CET49705443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:11.738404989 CET49705443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:11.738415003 CET44349705104.21.66.86192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:11.738660097 CET44349705104.21.66.86192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:11.739911079 CET49705443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:11.739943027 CET49705443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:11.739974022 CET44349705104.21.66.86192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:12.478039026 CET44349705104.21.66.86192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:12.478125095 CET44349705104.21.66.86192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:12.478204966 CET49705443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:12.479253054 CET49705443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:12.479264975 CET44349705104.21.66.86192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:12.479321957 CET49705443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:12.479326963 CET44349705104.21.66.86192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:12.587532043 CET49706443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:12.587646961 CET44349706104.21.66.86192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:12.587768078 CET49706443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:12.588351965 CET49706443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:12.588390112 CET44349706104.21.66.86192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:13.639065027 CET49706443192.168.2.5104.21.66.86
                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:05.656321049 CET6107653192.168.2.51.1.1.1
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:05.882987976 CET53610761.1.1.1192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:05.893053055 CET4921153192.168.2.51.1.1.1
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:06.108191013 CET53492111.1.1.1192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:06.133317947 CET6071153192.168.2.51.1.1.1
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:06.362277985 CET53607111.1.1.1192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:06.369553089 CET5830053192.168.2.51.1.1.1
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:06.625237942 CET53583001.1.1.1192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:06.629198074 CET5564253192.168.2.51.1.1.1
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:06.859333992 CET53556421.1.1.1192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:06.865273952 CET5993053192.168.2.51.1.1.1
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:07.080535889 CET53599301.1.1.1192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:07.084786892 CET5898253192.168.2.51.1.1.1
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:07.317307949 CET53589821.1.1.1192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:07.321388006 CET6013253192.168.2.51.1.1.1
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:07.548424959 CET53601321.1.1.1192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:07.552143097 CET5011853192.168.2.51.1.1.1
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:07.691637039 CET53501181.1.1.1192.168.2.5
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:10.190224886 CET5957453192.168.2.51.1.1.1
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:10.470422029 CET53595741.1.1.1192.168.2.5
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:05.656321049 CET192.168.2.51.1.1.10x2c0aStandard query (0)covery-mover.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:05.893053055 CET192.168.2.51.1.1.10xf72dStandard query (0)se-blurry.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:06.133317947 CET192.168.2.51.1.1.10x22c7Standard query (0)zinc-sneark.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:06.369553089 CET192.168.2.51.1.1.10x33d8Standard query (0)dwell-exclaim.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:06.629198074 CET192.168.2.51.1.1.10xad65Standard query (0)formy-spill.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:06.865273952 CET192.168.2.51.1.1.10x336fStandard query (0)dare-curbys.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:07.084786892 CET192.168.2.51.1.1.10x53dcStandard query (0)print-vexer.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:07.321388006 CET192.168.2.51.1.1.10xab8cStandard query (0)impend-differ.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:07.552143097 CET192.168.2.51.1.1.10x8aa8Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:10.190224886 CET192.168.2.51.1.1.10xef56Standard query (0)lev-tolstoi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:05.882987976 CET1.1.1.1192.168.2.50x2c0aName error (3)covery-mover.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:06.108191013 CET1.1.1.1192.168.2.50xf72dName error (3)se-blurry.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:06.362277985 CET1.1.1.1192.168.2.50x22c7Name error (3)zinc-sneark.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:06.625237942 CET1.1.1.1192.168.2.50x33d8Name error (3)dwell-exclaim.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:06.859333992 CET1.1.1.1192.168.2.50xad65Name error (3)formy-spill.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:07.080535889 CET1.1.1.1192.168.2.50x336fName error (3)dare-curbys.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:07.317307949 CET1.1.1.1192.168.2.50x53dcName error (3)print-vexer.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:07.548424959 CET1.1.1.1192.168.2.50xab8cName error (3)impend-differ.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:07.691637039 CET1.1.1.1192.168.2.50x8aa8No error (0)steamcommunity.com23.55.153.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:10.470422029 CET1.1.1.1192.168.2.50xef56No error (0)lev-tolstoi.com104.21.66.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 27, 2024 14:42:10.470422029 CET1.1.1.1192.168.2.50xef56No error (0)lev-tolstoi.com172.67.157.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            • steamcommunity.com
                                                                                                                                                                                                                                            • lev-tolstoi.com
                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            0192.168.2.54970423.55.153.106443428C:\Users\user\Desktop\FXdg37pY22.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-27 13:42:09 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Host: steamcommunity.com
                                                                                                                                                                                                                                            2024-12-27 13:42:09 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Date: Fri, 27 Dec 2024 13:42:09 GMT
                                                                                                                                                                                                                                            Content-Length: 35121
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: sessionid=8243cc0a5d084dc165582d3a; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                            Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                            2024-12-27 13:42:09 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                                                            2024-12-27 13:42:10 UTC10097INData Raw: 2e 63 6f 6d 2f 3f 73 75 62 73 65 63 74 69 6f 6e 3d 62 72 6f 61 64 63 61 73 74 73 22 3e 0a 09 09 09 09 09 09 42 72 6f 61 64 63 61 73 74 73 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 61 62 6f 75 74 2f 22 3e 0a 09 09 09 09 41 62 6f 75 74 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 6c 70 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 65 6e 2f 22 3e 0a 09 09 09 09 53 55 50 50 4f 52 54 09
                                                                                                                                                                                                                                            Data Ascii: .com/?subsection=broadcasts">Broadcasts</a></div><a class="menuitem " href="https://store.steampowered.com/about/">About</a><a class="menuitem " href="https://help.steampowered.com/en/">SUPPORT
                                                                                                                                                                                                                                            2024-12-27 13:42:10 UTC10545INData Raw: 4e 49 56 45 52 53 45 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 70 75 62 6c 69 63 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4c 41 4e 47 55 41 47 45 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 65 6e 67 6c 69 73 68 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 43 4f 55 4e 54 52 59 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 55 53 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4d 45 44 49 41 5f 43 44 4e 5f 43 4f 4d 4d 55 4e 49 54 59 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 63 64 6e 2e 66 61 73 74 6c 79 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 5c 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 5c 2f 70 75 62 6c 69 63 5c 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4d 45 44 49 41 5f 43 44 4e 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74
                                                                                                                                                                                                                                            Data Ascii: NIVERSE&quot;:&quot;public&quot;,&quot;LANGUAGE&quot;:&quot;english&quot;,&quot;COUNTRY&quot;:&quot;US&quot;,&quot;MEDIA_CDN_COMMUNITY_URL&quot;:&quot;https:\/\/cdn.fastly.steamstatic.com\/steamcommunity\/public\/&quot;,&quot;MEDIA_CDN_URL&quot;:&quot;htt


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            1192.168.2.549705104.21.66.86443428C:\Users\user\Desktop\FXdg37pY22.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-27 13:42:11 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                            Host: lev-tolstoi.com
                                                                                                                                                                                                                                            2024-12-27 13:42:11 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                            Data Ascii: act=life
                                                                                                                                                                                                                                            2024-12-27 13:42:12 UTC1121INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Fri, 27 Dec 2024 13:42:12 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=qvvpmpf656covdh7vftbnjc75p; expires=Tue, 22 Apr 2025 07:28:51 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=27i5jAUGiGckFjK8NKIaXK29RZr4x3ikOonboR8lG%2FjUHwAZgdiciWwnn3UEg8zhoJpbZzRbv5R32w7aV0Qf81L93nzxeHMel6H558pVcEi%2BaEHHey4bvY1ChisvU7iEs24%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8f89bb85098a7c78-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1787&min_rtt=1781&rtt_var=680&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=906&delivery_rate=1593886&cwnd=252&unsent_bytes=0&cid=71a7d6eb9b11a815&ts=755&x=0"
                                                                                                                                                                                                                                            2024-12-27 13:42:12 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 2ok
                                                                                                                                                                                                                                            2024-12-27 13:42:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                            Start time:08:42:04
                                                                                                                                                                                                                                            Start date:27/12/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\FXdg37pY22.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\FXdg37pY22.exe"
                                                                                                                                                                                                                                            Imagebase:0x70000
                                                                                                                                                                                                                                            File size:874'496 bytes
                                                                                                                                                                                                                                            MD5 hash:558A2574865079A1C4D69350493310DF
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                                            Start time:08:42:04
                                                                                                                                                                                                                                            Start date:27/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                              Execution Coverage:2%
                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                              Signature Coverage:8.9%
                                                                                                                                                                                                                                              Total number of Nodes:472
                                                                                                                                                                                                                                              Total number of Limit Nodes:19
                                                                                                                                                                                                                                              execution_graph 72312 71127 72313 7113a 72312->72313 72314 7115a 72313->72314 72315 7114a Sleep 72313->72315 72316 7116b _amsg_exit 72314->72316 72317 71179 72314->72317 72315->72313 72318 711a2 72316->72318 72317->72318 72319 71182 _initterm 72317->72319 72320 711b4 _initterm 72318->72320 72322 711d2 72318->72322 72319->72318 72320->72322 72337 76e43 72322->72337 72324 71223 72325 71228 malloc 72324->72325 72326 71248 72325->72326 72327 7127f 72326->72327 72328 7124d strlen malloc 72326->72328 72350 76b8d 72327->72350 72328->72326 72330 7129c 72355 71b11 72330->72355 72333 712d1 exit 72334 712d9 72333->72334 72335 712e7 72334->72335 72336 712e2 _cexit 72334->72336 72336->72335 72338 71202 SetUnhandledExceptionFilter 72337->72338 72339 76e5c 72337->72339 72338->72324 72339->72338 72340 76ed6 72339->72340 72346 76f03 72339->72346 72341 76ee2 72340->72341 72342 7704c 72340->72342 72341->72340 72370 76d16 9 API calls 72341->72370 72342->72338 72344 7705c VirtualProtect 72342->72344 72344->72342 72346->72342 72347 76f11 72346->72347 72347->72346 72349 76d16 9 API calls 72347->72349 72371 76ccc 6 API calls 72347->72371 72372 76ccc 6 API calls 72347->72372 72349->72347 72351 76b4c 72350->72351 72352 76ba2 72350->72352 72373 71313 _onexit 72351->72373 72352->72330 72354 76b87 72354->72330 72374 77aaf 72355->72374 72358 76b8d _onexit 72359 71b56 72358->72359 72382 71384 72359->72382 72363 71b67 72423 86f8c 72363->72423 72370->72341 72371->72346 72372->72347 72373->72354 72375 77ac7 72374->72375 72376 77ac2 72374->72376 72378 71b51 72375->72378 72442 8054c 27 API calls 72375->72442 72439 77937 72376->72439 72378->72358 72380 77add 72443 805aa 29 API calls 72380->72443 72383 77aaf 36 API calls 72382->72383 72384 713c5 72383->72384 72534 86bdc 72384->72534 72386 713f0 72541 d5e34 72386->72541 72388 71442 72390 71481 72388->72390 72584 d4cb8 50 API calls 72388->72584 72552 dc8bc 72390->72552 72392 714cb 72563 e5538 72392->72563 72394 7150a 72397 7153c 72394->72397 72571 de930 72394->72571 72575 850d0 72397->72575 72398 e5538 51 API calls 72399 71569 72398->72399 72399->72398 72400 7176e 72399->72400 72405 de930 50 API calls 72399->72405 72579 86ca0 72400->72579 72403 77b05 34 API calls 72404 718bf 72403->72404 72406 718c7 72404->72406 72405->72399 72407 77aaf 36 API calls 72406->72407 72408 71908 72407->72408 72409 86bdc 50 API calls 72408->72409 72410 7196e 72409->72410 72742 86adc 72410->72742 72412 719a2 72413 71a1b GetConsoleWindow 72412->72413 72414 71a48 72413->72414 72415 d2da8 36 API calls 72414->72415 72416 71a58 72415->72416 72417 86ca0 36 API calls 72416->72417 72418 71a62 72417->72418 72419 87130 36 API calls 72418->72419 72420 71a6c 72419->72420 72421 77b05 34 API calls 72420->72421 72422 71b09 72421->72422 72422->72363 72810 8702c CreateFileMappingA MapViewOfFile CloseHandle 72423->72810 72425 86fb8 72812 86d18 72425->72812 72428 87130 72429 77aaf 36 API calls 72428->72429 72430 87152 72429->72430 72431 77b05 34 API calls 72430->72431 72432 71b93 72431->72432 72433 77b05 72432->72433 72434 77a50 72433->72434 72435 77a67 72434->72435 72436 77937 30 API calls 72434->72436 72437 712c3 72435->72437 72817 805aa 29 API calls 72435->72817 72436->72435 72437->72333 72437->72334 72444 80ae2 72439->72444 72442->72380 72443->72378 72445 80aff 72444->72445 72446 77951 72444->72446 72445->72446 72462 7fb21 72445->72462 72446->72375 72448 80b10 72449 80b23 72448->72449 72450 80b5c 72448->72450 72467 80ace 72449->72467 72454 80b71 fprintf 72450->72454 72461 80b4f 72450->72461 72454->72461 72456 80ace 25 API calls 72458 80b3f 72456->72458 72460 80ace 25 API calls 72458->72460 72459 80b9b 72459->72446 72460->72461 72470 7f7b0 72461->72470 72463 7fb3a 72462->72463 72464 7fb4f calloc 72463->72464 72465 7fb8f 72463->72465 72466 7fb72 72464->72466 72465->72448 72466->72465 72478 7ff35 72467->72478 72527 7f621 72470->72527 72472 7f7c0 72473 7f7db GetCurrentThreadId 72472->72473 72475 7f7ef 72472->72475 72476 7f7f6 72472->72476 72473->72475 72473->72476 72474 7f80e SetEvent 72474->72476 72475->72474 72475->72476 72477 7fcc9 CloseHandle free free fprintf 72476->72477 72477->72459 72492 7feac 72478->72492 72481 8003e 72481->72456 72482 7ff5c 72504 7fd82 72482->72504 72485 7ff6b GetCurrentThreadId CreateEventA 72517 7fe4a 72485->72517 72489 7ffcf DuplicateHandle 72490 80000 abort 72489->72490 72491 80005 GetThreadPriority TlsSetValue 72489->72491 72490->72491 72491->72481 72491->72490 72493 7feb5 72492->72493 72502 7ff26 TlsGetValue 72492->72502 72494 7fb21 calloc 72493->72494 72495 7fec8 72494->72495 72496 7fef0 72495->72496 72497 7fedf 72495->72497 72499 7fef5 fprintf 72496->72499 72500 7fee4 72496->72500 72523 7fcae TlsAlloc abort 72497->72523 72499->72500 72501 7f7b0 4 API calls 72500->72501 72501->72502 72502->72481 72502->72482 72505 7fd96 72504->72505 72506 7fdd7 72505->72506 72507 7fda0 calloc 72505->72507 72525 7fba8 malloc realloc memmove 72506->72525 72508 7fe0b 72507->72508 72509 7fdba 72507->72509 72512 7f7b0 4 API calls 72508->72512 72524 7fba8 malloc realloc memmove 72509->72524 72514 7fe17 72512->72514 72513 7fdbf 72515 7fdc3 72513->72515 72516 7fdcd free 72513->72516 72514->72481 72514->72485 72515->72508 72516->72508 72518 7fe5c 72517->72518 72519 7fe9f GetCurrentThread 72518->72519 72520 7fe5f GetCurrentThreadId 72518->72520 72519->72489 72526 7fe20 _vsnprintf 72520->72526 72522 7fe90 OutputDebugStringA abort 72522->72519 72523->72500 72524->72513 72525->72515 72526->72522 72528 7f62d 72527->72528 72529 7f5c0 malloc 72527->72529 72528->72472 72531 7f5de 72529->72531 72532 7f618 72529->72532 72531->72532 72533 7f60e free 72531->72533 72532->72472 72533->72532 72535 77aaf 36 API calls 72534->72535 72536 86c11 72535->72536 72585 86a68 72536->72585 72539 77b05 34 API calls 72540 86c95 72539->72540 72540->72386 72542 77aaf 36 API calls 72541->72542 72543 d5e69 72542->72543 72544 d5ea7 72543->72544 72611 e8654 49 API calls 72543->72611 72599 c02e4 72544->72599 72547 d5eb9 72602 d4470 72547->72602 72550 77b05 34 API calls 72551 d5f12 72550->72551 72551->72388 72553 77aaf 36 API calls 72552->72553 72554 dc8eb 72553->72554 72618 b9e34 72554->72618 72560 dc95e 72561 77b05 34 API calls 72560->72561 72562 dc96a 72561->72562 72562->72392 72564 e5555 72563->72564 72565 e5550 72563->72565 72568 e555b 72564->72568 72681 8edb4 memcmp 72564->72681 72680 e85f4 45 API calls 72565->72680 72668 e5594 72568->72668 72570 e558c 72570->72394 72572 de940 72571->72572 72685 877c8 72572->72685 72576 850ee 72575->72576 72703 78348 72576->72703 72725 d2da8 72579->72725 72584->72390 72590 d2c84 72585->72590 72587 86a7e 72588 86abe 72587->72588 72593 d2ca8 50 API calls 72587->72593 72588->72539 72594 d294c 72590->72594 72593->72587 72595 77aaf 36 API calls 72594->72595 72596 d296e 72595->72596 72597 77b05 34 API calls 72596->72597 72598 d29cb 72597->72598 72598->72587 72600 c0300 strlen 72599->72600 72601 c02f3 72599->72601 72600->72601 72601->72547 72603 77aaf 36 API calls 72602->72603 72604 d44a5 72603->72604 72606 d44ef 72604->72606 72617 d5a90 49 API calls 72604->72617 72612 e7738 72606->72612 72609 77b05 34 API calls 72610 d45ad 72609->72610 72610->72550 72613 77aaf 36 API calls 72612->72613 72614 e775a 72613->72614 72615 77b05 34 API calls 72614->72615 72616 d457e 72615->72616 72616->72609 72617->72606 72619 e2204 100 API calls 72618->72619 72620 b9e5d 72619->72620 72621 d9670 72620->72621 72622 77aaf 36 API calls 72621->72622 72624 d969f 72622->72624 72623 d96ef 72627 d971a 72623->72627 72634 d5a90 49 API calls 72623->72634 72624->72623 72633 e8654 49 API calls 72624->72633 72628 77b05 34 API calls 72627->72628 72629 d9772 72628->72629 72630 e2204 72629->72630 72635 e0aa4 72630->72635 72632 e2216 72632->72560 72634->72627 72640 d273c 72635->72640 72639 e0ad6 72639->72632 72641 77aaf 36 API calls 72640->72641 72642 d276b 72641->72642 72657 d06b8 72642->72657 72644 d277e 72652 d27b9 72644->72652 72663 8661c 84 API calls 72644->72663 72646 77b05 34 API calls 72648 d27e3 72646->72648 72647 d2795 72664 878f8 45 API calls 72647->72664 72653 d27f8 72648->72653 72650 d279f 72665 8722c 50 API calls 72650->72665 72652->72646 72654 d280c 72653->72654 72655 d281e 72654->72655 72667 d1370 36 API calls 72654->72667 72655->72639 72658 80ae2 30 API calls 72657->72658 72660 d06d2 72658->72660 72659 d06e1 72659->72644 72660->72659 72666 d1844 57 API calls 72660->72666 72662 d0704 72662->72644 72663->72647 72664->72650 72665->72652 72666->72662 72667->72655 72669 77aaf 36 API calls 72668->72669 72670 e55cf 72669->72670 72682 b9400 45 API calls 72670->72682 72672 e55f4 72674 77b05 34 API calls 72672->72674 72679 e57e6 72672->72679 72673 e5672 memchr 72678 e55ec 72673->72678 72675 e5823 72674->72675 72675->72570 72678->72672 72678->72673 72683 d4d48 49 API calls 72678->72683 72684 d5be4 49 API calls 72678->72684 72679->72570 72681->72568 72682->72678 72683->72678 72684->72678 72686 77aaf 36 API calls 72685->72686 72687 877fa 72686->72687 72689 87841 72687->72689 72701 e8784 49 API calls 72687->72701 72690 8788f 72689->72690 72702 e88b4 50 API calls 72689->72702 72696 e7528 72690->72696 72694 77b05 34 API calls 72695 878ed 72694->72695 72695->72397 72697 77aaf 36 API calls 72696->72697 72699 e754b 72697->72699 72698 77b05 34 API calls 72700 878b8 72698->72700 72699->72698 72700->72694 72702->72690 72710 7dd88 72703->72710 72709 78389 72709->72399 72713 7dd9c 72710->72713 72711 7ddd7 EnterCriticalSection 72712 7835a 72711->72712 72716 7ae66 _errno 72712->72716 72713->72711 72714 7ddb0 72713->72714 72715 7ddba _lock 72714->72715 72715->72712 72718 7aeff 72716->72718 72717 7837e 72720 7dde9 72717->72720 72718->72717 72719 79fd8 fputc 72718->72719 72719->72718 72722 7ddfd 72720->72722 72721 7de36 LeaveCriticalSection 72721->72709 72722->72721 72723 7de11 72722->72723 72724 7e384 _unlock 72723->72724 72726 77aaf 36 API calls 72725->72726 72727 d2dca 72726->72727 72737 c15c8 72727->72737 72730 77b05 34 API calls 72731 86cb6 72730->72731 72732 87184 72731->72732 72733 77aaf 36 API calls 72732->72733 72734 871a6 72733->72734 72735 77b05 34 API calls 72734->72735 72736 717ac 72735->72736 72736->72403 72738 77aaf 36 API calls 72737->72738 72739 c15ea 72738->72739 72740 77b05 34 API calls 72739->72740 72741 c162f 72740->72741 72741->72730 72743 77aaf 36 API calls 72742->72743 72744 86b11 72743->72744 72749 d2cd4 72744->72749 72746 86b41 72747 77b05 34 API calls 72746->72747 72748 86bce 72747->72748 72748->72412 72750 77aaf 36 API calls 72749->72750 72751 d2d09 72750->72751 72760 d2b58 72751->72760 72758 77b05 34 API calls 72759 d2d86 72758->72759 72759->72746 72761 d2b7e 72760->72761 72762 d2b9f 72761->72762 72775 e881c 49 API calls 72761->72775 72764 c1514 72762->72764 72765 77aaf 36 API calls 72764->72765 72766 c1549 72765->72766 72776 c1494 72766->72776 72769 77b05 34 API calls 72770 c15a5 72769->72770 72771 d2ba8 72770->72771 72772 d2bbb 72771->72772 72799 e4f5c 72772->72799 72775->72762 72779 c1394 72776->72779 72780 c13c7 72779->72780 72781 c13a3 72779->72781 72780->72769 72783 cc2dc 72781->72783 72784 cc307 72783->72784 72785 cc302 72783->72785 72789 e781c 72784->72789 72796 e8594 45 API calls 72785->72796 72790 e7830 malloc 72789->72790 72791 cc312 72790->72791 72792 e783c 72790->72792 72791->72780 72792->72790 72793 e7845 72792->72793 72797 e78c8 45 API calls 72793->72797 72798 e7e6c 44 API calls 72793->72798 72797->72793 72802 e4f3c 72799->72802 72805 d009c 72802->72805 72806 d00a8 72805->72806 72808 d00e1 72805->72808 72809 e546c memset 72806->72809 72808->72758 72809->72808 72811 870d5 72810->72811 72811->72425 72813 71b82 72812->72813 72815 86d40 72812->72815 72813->72428 72815->72813 72816 86cf8 LoadLibraryA 72815->72816 72816->72815 72817->72437 72241 154ce55 72242 154ce70 72241->72242 72245 1576f90 72242->72245 72244 154ceb9 72246 1576fc0 CoCreateInstance 72245->72246 72248 1577526 72246->72248 72249 1577181 SysAllocString 72246->72249 72251 1577536 GetVolumeInformationW 72248->72251 72252 15771fe 72249->72252 72258 1577558 72251->72258 72253 1577516 SysFreeString 72252->72253 72254 1577206 CoSetProxyBlanket 72252->72254 72253->72248 72255 1577226 SysAllocString 72254->72255 72256 157750c 72254->72256 72259 15772f0 72255->72259 72256->72253 72258->72244 72259->72259 72260 1577315 SysAllocString 72259->72260 72263 157733c 72260->72263 72261 15774fa SysFreeString SysFreeString 72261->72256 72262 15774f0 72262->72261 72263->72261 72263->72262 72264 1577380 VariantInit 72263->72264 72266 15773d0 72264->72266 72265 15774df VariantClear 72265->72262 72266->72265 72818 e8eac 72819 77aaf 36 API calls 72818->72819 72820 e8ed1 72819->72820 72821 e8ee8 getenv 72820->72821 72830 e8f40 72821->72830 72822 e9006 72823 e9057 72822->72823 72824 e9030 malloc 72822->72824 72834 71313 _onexit 72823->72834 72826 e9041 72824->72826 72826->72823 72827 e9063 72829 77b05 34 API calls 72827->72829 72828 e8fef strchr 72828->72830 72831 e906b 72829->72831 72830->72822 72830->72828 72832 8dd3c 51 API calls 72830->72832 72833 e8fc1 strtoul 72830->72833 72832->72830 72833->72830 72834->72827 72835 15487f0 72836 15487fc 72835->72836 72837 1548979 ExitProcess 72836->72837 72838 1548974 72836->72838 72839 1548811 GetCurrentProcessId GetCurrentThreadId 72836->72839 72848 157b400 FreeLibrary 72838->72848 72841 1548851 GetForegroundWindow 72839->72841 72842 154884b 72839->72842 72843 15488d8 72841->72843 72842->72841 72843->72838 72847 154cdf0 CoInitializeEx 72843->72847 72848->72837 72267 157bf91 72268 157bef0 72267->72268 72268->72267 72269 157bff7 72268->72269 72272 157b480 LdrInitializeThunk 72268->72272 72271 157c01d 72272->72271 72273 154b218 72274 154b21b 72273->72274 72275 154b2b8 72274->72275 72277 157b420 72274->72277 72275->72275 72278 157b446 72277->72278 72279 157b465 72277->72279 72280 157b45a 72277->72280 72281 157b438 72277->72281 72285 157b44b RtlReAllocateHeap 72278->72285 72289 1579b60 72279->72289 72286 1579b40 72280->72286 72281->72278 72281->72279 72284 157b460 72284->72274 72285->72284 72293 157ca60 72286->72293 72288 1579b4a RtlAllocateHeap 72288->72284 72290 1579b75 72289->72290 72291 1579b73 72289->72291 72292 1579b7a RtlFreeHeap 72290->72292 72291->72284 72292->72284 72294 157ca80 72293->72294 72294->72288 72294->72294 72295 154d2c5 CoUninitialize 72296 154e062 72295->72296 72849 157bc65 72850 157bc90 72849->72850 72853 157bcde 72850->72853 72856 157b480 LdrInitializeThunk 72850->72856 72851 157bd6f 72853->72851 72857 157b480 LdrInitializeThunk 72853->72857 72855 157bde7 72856->72853 72857->72855 72858 154a960 72860 154a990 72858->72860 72859 154ae26 72860->72859 72860->72860 72861 1579b60 RtlFreeHeap 72860->72861 72861->72859 72297 157b781 72298 157b822 72297->72298 72300 157bace 72298->72300 72301 157b480 LdrInitializeThunk 72298->72301 72301->72300 72302 15751c0 72305 15751dd 72302->72305 72303 1575219 72305->72303 72306 157b480 LdrInitializeThunk 72305->72306 72306->72305 72862 157b720 GetForegroundWindow 72866 157d320 72862->72866 72864 157b72e GetForegroundWindow 72865 157b74e 72864->72865 72867 157d330 72866->72867 72867->72864 72868 154ce23 CoInitializeSecurity 72869 157d520 72870 157d540 72869->72870 72870->72870 72871 157d66e 72870->72871 72873 157b480 LdrInitializeThunk 72870->72873 72873->72871 72874 157d920 72876 157d940 72874->72876 72875 157da2e 72878 157d98e 72876->72878 72880 157b480 LdrInitializeThunk 72876->72880 72878->72875 72881 157b480 LdrInitializeThunk 72878->72881 72880->72878 72881->72875

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 0 1576f90-1576fb8 1 1576fc0-1577006 0->1 1->1 2 1577008-157701f 1->2 3 1577020-157705b 2->3 3->3 4 157705d-157709a 3->4 5 15770a0-15770b2 4->5 5->5 6 15770b4-15770cd 5->6 8 15770d7-15770e2 6->8 9 15770cf 6->9 10 15770f0-1577122 8->10 9->8 10->10 11 1577124-157717b CoCreateInstance 10->11 12 1577526-1577556 call 157ce00 GetVolumeInformationW 11->12 13 1577181-15771b2 11->13 18 1577560-1577562 12->18 19 1577558-157755c 12->19 15 15771c0-15771d4 13->15 15->15 16 15771d6-1577200 SysAllocString 15->16 22 1577516-1577522 SysFreeString 16->22 23 1577206-1577220 CoSetProxyBlanket 16->23 21 1577587-157758e 18->21 19->18 24 15775a7-15775bf 21->24 25 1577590-1577597 21->25 22->12 27 1577226-157723a 23->27 28 157750c-1577512 23->28 26 15775c0-15775d4 24->26 25->24 29 1577599-15775a5 25->29 26->26 30 15775d6-157760f 26->30 31 1577240-1577261 27->31 28->22 29->24 32 1577610-1577650 30->32 31->31 33 1577263-15772e3 SysAllocString 31->33 32->32 34 1577652-157767f call 155dc20 32->34 35 15772f0-1577313 33->35 39 1577680-1577688 34->39 35->35 37 1577315-157733e SysAllocString 35->37 42 1577344-1577366 37->42 43 15774fa-157750a SysFreeString * 2 37->43 39->39 41 157768a-157768c 39->41 44 1577692-15776a2 call 1548070 41->44 45 1577570-1577581 41->45 50 15774f0-15774f6 42->50 51 157736c-157736f 42->51 43->28 44->45 45->21 47 15776a7-15776ae 45->47 50->43 51->50 52 1577375-157737a 51->52 52->50 53 1577380-15773c8 VariantInit 52->53 54 15773d0-15773e4 53->54 54->54 55 15773e6-15773f4 54->55 56 15773f8-15773fa 55->56 57 1577400-1577406 56->57 58 15774df-15774ec VariantClear 56->58 57->58 59 157740c-157741a 57->59 58->50 60 1577467 59->60 61 157741c-1577421 59->61 62 1577469-15774a2 call 1547ff0 call 1548e90 60->62 63 1577446-157744a 61->63 74 15774a4 62->74 75 15774a9-15774b1 62->75 65 1577430-1577438 63->65 66 157744c-1577455 63->66 68 157743b-1577444 65->68 69 1577457-157745a 66->69 70 157745c-1577460 66->70 68->62 68->63 69->68 70->68 72 1577462-1577465 70->72 72->68 74->75 76 15774b3 75->76 77 15774b8-15774db call 1548020 call 1548000 75->77 76->77 77->58
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CoCreateInstance.OLE32(0158068C,00000000,00000001,0158067C), ref: 01577173
                                                                                                                                                                                                                                              • SysAllocString.OLEAUT32(D080DE8F), ref: 015771DB
                                                                                                                                                                                                                                              • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 01577218
                                                                                                                                                                                                                                              • SysAllocString.OLEAUT32(9F4F9D4B), ref: 01577268
                                                                                                                                                                                                                                              • SysAllocString.OLEAUT32(E8D216C6), ref: 0157731A
                                                                                                                                                                                                                                              • VariantInit.OLEAUT32(.'()), ref: 01577385
                                                                                                                                                                                                                                              • VariantClear.OLEAUT32(.'()), ref: 015774E0
                                                                                                                                                                                                                                              • SysFreeString.OLEAUT32(?), ref: 01577504
                                                                                                                                                                                                                                              • SysFreeString.OLEAUT32(?), ref: 0157750A
                                                                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 01577517
                                                                                                                                                                                                                                              • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 01577552
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: String$AllocFree$Variant$BlanketClearCreateInformationInitInstanceProxyVolume
                                                                                                                                                                                                                                              • String ID: !"$"#$%$.'()$.;$>C$C$p*v,${.] ${|
                                                                                                                                                                                                                                              • API String ID: 2573436264-264043890
                                                                                                                                                                                                                                              • Opcode ID: afce31a9476f9d6ded99b8614869bd3d0a0bd272be8424da6b5e309c88f2a498
                                                                                                                                                                                                                                              • Instruction ID: 52e0233270e83c8b2e5702dd91a11f91e54cc566faaa4fc5719440779842589b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: afce31a9476f9d6ded99b8614869bd3d0a0bd272be8424da6b5e309c88f2a498
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8702FF716083009FD310DF68E886B6FBBE5FBC9304F14892CF6959B291D679D849CB92

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 117 71127-71137 118 7113a-71144 117->118 119 71146-71148 118->119 120 7115a-7115c 118->120 122 7115e 119->122 123 7114a-71158 Sleep 119->123 121 71163-71169 120->121 124 7116b-71177 _amsg_exit 121->124 125 71179-71180 121->125 122->121 123->118 126 711ac-711b2 124->126 127 711a2 125->127 128 71182-711a0 _initterm 125->128 129 711b4-711c8 _initterm 126->129 130 711d2-711d4 126->130 127->126 128->126 129->130 131 711d6 130->131 132 711dc-711e3 130->132 131->132 133 711e5-711fa 132->133 134 711fd-71245 call 76e43 SetUnhandledExceptionFilter call 7def2 call 76cc8 malloc 132->134 133->134 142 71248-7124b 134->142 143 7127f-712be call 76b8d call 71b11 142->143 144 7124d-7127d strlen malloc 142->144 148 712c3-712cf 143->148 144->142 149 712d1-712d4 exit 148->149 150 712d9-712e0 148->150 149->150 151 712e7-712f7 150->151 152 712e2 _cexit 150->152 152->151
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _inittermmalloc$ExceptionFilterSleepUnhandled_amsg_exit_cexitexitstrlen
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1058485957-0
                                                                                                                                                                                                                                              • Opcode ID: 9f6b1cb7c821d4b866b4b180e4a29b1a91441a578218f9b7f0b7669d006d1ad8
                                                                                                                                                                                                                                              • Instruction ID: 8283259ccef361c12e03ba13e46473b00b262fe27ed0dd699c130dce325a3608
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9f6b1cb7c821d4b866b4b180e4a29b1a91441a578218f9b7f0b7669d006d1ad8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AD512BB0D05205CFEB10EF69D8847A9BBF0FB49340F008429E5889B651DB7D9585EF9A

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 172 154a960-154a989 173 154a990-154a9e5 172->173 173->173 174 154a9e7-154aadf 173->174 175 154aae0-154ab1b 174->175 175->175 176 154ab1d-154ab39 175->176 177 154ab40-154ab69 176->177 177->177 178 154ab6b-154ab7a call 154b6a0 177->178 180 154ab7f-154ab86 178->180 181 154ab8c-154ab98 180->181 182 154ae29-154ae32 180->182 183 154aba0-154abb2 181->183 183->183 184 154abb4-154abb9 183->184 185 154abc0-154abcc 184->185 186 154abd3-154abe4 185->186 187 154abce-154abd1 185->187 188 154ae20-154ae26 call 1579b60 186->188 189 154abea-154abff 186->189 187->185 187->186 188->182 190 154ac00-154ac41 189->190 190->190 192 154ac43-154ac50 190->192 194 154ac84-154ac88 192->194 195 154ac52-154ac58 192->195 196 154ae1e 194->196 197 154ac8e-154acb6 194->197 198 154ac67-154ac6b 195->198 196->188 199 154acc0-154acf4 197->199 198->196 200 154ac71-154ac78 198->200 199->199 201 154acf6-154acff 199->201 202 154ac7e 200->202 203 154ac7a-154ac7c 200->203 204 154ad34-154ad36 201->204 205 154ad01-154ad0b 201->205 206 154ac60-154ac65 202->206 207 154ac80-154ac82 202->207 203->202 204->196 209 154ad3c-154ad52 204->209 208 154ad17-154ad1b 205->208 206->194 206->198 207->206 208->196 210 154ad21-154ad28 208->210 211 154ad60-154adb2 209->211 212 154ad2e 210->212 213 154ad2a-154ad2c 210->213 211->211 214 154adb4-154adbe 211->214 215 154ad10-154ad15 212->215 216 154ad30-154ad32 212->216 213->212 217 154adf4-154adf8 214->217 218 154adc0-154adc8 214->218 215->204 215->208 216->215 219 154adfe-154ae1c call 154a6d0 217->219 220 154add7-154addb 218->220 219->188 220->196 221 154addd-154ade4 220->221 223 154ade6-154ade8 221->223 224 154adea-154adec 221->224 223->224 226 154add0-154add5 224->226 227 154adee-154adf2 224->227 226->220 228 154adfa-154adfc 226->228 227->226 228->196 228->219
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: #xDz$'D F$A|}~$N[\D$N[\D$kl$n
                                                                                                                                                                                                                                              • API String ID: 0-490458541
                                                                                                                                                                                                                                              • Opcode ID: 60a2ceb516fab472129ec488ec0b0ae98a4756701c3be729293d6a933c58fa0a
                                                                                                                                                                                                                                              • Instruction ID: bb68ef8bc32c3a46a5bfb6a04600a4b5545046d5e983b98fdf57693c0b040c29
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 60a2ceb516fab472129ec488ec0b0ae98a4756701c3be729293d6a933c58fa0a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CCC1267264C3504BD764CF6888905AFFBD3ABC1208F1E892CE9D65F342D675950AC786

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 229 154ce55-154ce62 230 154ce70-154ce9b 229->230 230->230 231 154ce9d-154ced5 call 1548720 call 1576f90 230->231 236 154cee0-154cf06 231->236 236->236 237 154cf08-154cf6b 236->237 238 154cf70-154cfa7 237->238 238->238 239 154cfa9-154cfba 238->239 240 154cfc0-154cfcb 239->240 241 154d03d 239->241 242 154cfd0-154cfd9 240->242 243 154d041-154d049 241->243 242->242 244 154cfdb 242->244 245 154d05b-154d068 243->245 246 154d04b-154d04f 243->246 244->243 247 154d06a-154d071 245->247 248 154d08b-154d093 245->248 249 154d050-154d059 246->249 250 154d080-154d089 247->250 251 154d095-154d096 248->251 252 154d0ab-154d1c6 248->252 249->245 249->249 250->248 250->250 253 154d0a0-154d0a9 251->253 254 154d1d0-154d215 252->254 253->252 253->253 254->254 255 154d217-154d239 254->255 256 154d240-154d250 255->256 256->256 257 154d252-154d27f call 154b6a0 256->257 259 154d284-154d29e 257->259
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: C87B982DF57FAA5523D904AF30EFEBBC$F^$I@$N~ :$VgfW$lev-tolstoi.com$z@(
                                                                                                                                                                                                                                              • API String ID: 0-2114970069
                                                                                                                                                                                                                                              • Opcode ID: e4475e5426abe6753dc3cdd87b6c2c7702135b57c7156ceaa17472dabedb3a5b
                                                                                                                                                                                                                                              • Instruction ID: 55e0848506340de6378ba8d2140addbb503bc119e5920b15c45c8379e4c1a798
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e4475e5426abe6753dc3cdd87b6c2c7702135b57c7156ceaa17472dabedb3a5b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9891B0B06493C18BD335CF25D4A0BEFBBE0AB96354F14896CD4D95B242E738414ADB52

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 260 15487f0-15487fe call 157afd0 263 1548804-154880b call 1574680 260->263 264 1548979-154897b ExitProcess 260->264 267 1548974 call 157b400 263->267 268 1548811-1548849 GetCurrentProcessId GetCurrentThreadId 263->268 267->264 270 1548851-15488d6 GetForegroundWindow 268->270 271 154884b-154884f 268->271 272 1548950-1548968 call 1549cc0 270->272 273 15488d8-154894e 270->273 271->270 272->267 276 154896a call 154cdf0 272->276 273->272 278 154896f call 154b670 276->278 278->267
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentProcess$ExitForegroundThreadWindow
                                                                                                                                                                                                                                              • String ID: YO9W
                                                                                                                                                                                                                                              • API String ID: 3118123366-386669604
                                                                                                                                                                                                                                              • Opcode ID: 5b0491f41edbe259583b45c51a9dc0fa909e6f201c837b01b1c17fe21cdb7d27
                                                                                                                                                                                                                                              • Instruction ID: a65a7aa5c4f803073b9937d94fda7bd1aa8ff4a37d24bb196641f6c16124a86c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5b0491f41edbe259583b45c51a9dc0fa909e6f201c837b01b1c17fe21cdb7d27
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 16314537F50A1907C35C6DB99C4636EB9875BC4614F0F863C9DA9AF385E9B88C0882D1
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • LdrInitializeThunk.NTDLL(0157D4FB,005C003F,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0157B4AE
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                                                              • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                              • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: \U^_
                                                                                                                                                                                                                                              • API String ID: 0-352632802
                                                                                                                                                                                                                                              • Opcode ID: 7a8a7d7e43c2971df9a46420487099b6d69401517a3f706c2caf02c41a4d1cbb
                                                                                                                                                                                                                                              • Instruction ID: c26af2f00f6fe208649588b92ed0499027c11b9800d5fca8b6a5ae9c96aa310b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7a8a7d7e43c2971df9a46420487099b6d69401517a3f706c2caf02c41a4d1cbb
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D111E27060C3808FC3249F34A4559AFBBE5EBD7248F545A2CE0D56F245C731980ACF96

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 82 e8eac-e8ecc call 77aaf 84 e8ed1-e8f39 call 7f949 getenv 82->84 87 e8f40-e8f42 84->87 88 e8f48-e8f4b 87->88 89 e9006-e9018 87->89 90 e8f4e-e8f77 call 8dd3c 88->90 91 e8f4d 88->91 92 e901f-e902e 89->92 93 e901a 89->93 102 e8fef-e9001 strchr 90->102 103 e8f79-e8f7d 90->103 91->90 95 e9057-e9072 call 71313 call 77b05 92->95 96 e9030-e903f malloc 92->96 93->92 99 e904b-e9054 96->99 100 e9041-e9049 96->100 99->95 100->95 102->87 103->102 105 e8f7f-e8f82 103->105 107 e8f85-e8faa call 8dd3c 105->107 110 e8fac-e8fb3 107->110 111 e8fb5-e8fbd 107->111 110->111 112 e8fc1-e8fe2 strtoul 110->112 111->102 113 e8fbf 111->113 114 e8fe8-e8fea 112->114 115 e8fe4-e8fe6 112->115 113->107 114->102 116 e8fec 114->116 115->102 115->114 116->102
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: getenvmallocstrchrstrtoul
                                                                                                                                                                                                                                              • String ID: .$:$:$=$@
                                                                                                                                                                                                                                              • API String ID: 3906490709-779014836
                                                                                                                                                                                                                                              • Opcode ID: 151e2395f0c7df7b15d76c870f711a70ee2af4bcbf37354b46a8793318ab72dc
                                                                                                                                                                                                                                              • Instruction ID: 37dc8df0e5d370bb1fd16e3898fd6daeeb22ed2356d5a38da3fab6b636ebcb8b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 151e2395f0c7df7b15d76c870f711a70ee2af4bcbf37354b46a8793318ab72dc
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A5516CB0D043859FEB54EFAAD4846AEBBF2BF48304F11C46ED598A7252E7788444CB51

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,00080564), ref: 0007FF4B
                                                                                                                                                                                                                                                • Part of subcall function 0007FD82: calloc.MSVCRT ref: 0007FDAF
                                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 0007FF74
                                                                                                                                                                                                                                              • CreateEventA.KERNEL32 ref: 0007FF92
                                                                                                                                                                                                                                                • Part of subcall function 0007FE4A: GetCurrentThreadId.KERNEL32 ref: 0007FE6E
                                                                                                                                                                                                                                                • Part of subcall function 0007FE4A: OutputDebugStringA.KERNEL32 ref: 0007FE93
                                                                                                                                                                                                                                                • Part of subcall function 0007FE4A: abort.MSVCRT(00000000), ref: 0007FE9A
                                                                                                                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 0007FFC2
                                                                                                                                                                                                                                              • DuplicateHandle.KERNELBASE ref: 0007FFF3
                                                                                                                                                                                                                                              • abort.MSVCRT(00000000,00000000), ref: 00080000
                                                                                                                                                                                                                                              • GetThreadPriority.KERNEL32(00000000,00000000), ref: 0008000B
                                                                                                                                                                                                                                              • TlsSetValue.KERNEL32 ref: 00080032
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Thread$Current$Valueabort$CreateDebugDuplicateEventHandleOutputPriorityStringcalloc
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3659382012-0
                                                                                                                                                                                                                                              • Opcode ID: 2b0a03252c4064cacce1bf8a1b029a092fd292256bf75e9a8ac23ca362e838c7
                                                                                                                                                                                                                                              • Instruction ID: 9a8bfe2193691c8e44efd07907db31b38f298c1121e90ecc302d094c463f1b6a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b0a03252c4064cacce1bf8a1b029a092fd292256bf75e9a8ac23ca362e838c7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 183108B1A053018FDB40AF79D88856ABFE4AF89350F01856AE898C7256E778C444CF92

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 280 8702c-870d3 CreateFileMappingA MapViewOfFile CloseHandle 281 870fa-870fc 280->281 282 870d5-870e6 280->282 282->281 283 870e8-870f7 282->283 283->281
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: File$CloseCreateHandleMappingView
                                                                                                                                                                                                                                              • String ID: "$@
                                                                                                                                                                                                                                              • API String ID: 1187395538-1136454570
                                                                                                                                                                                                                                              • Opcode ID: 3ad287c3e960851305e6cf53030cfb63512f05009fc767a68182760feb27aef9
                                                                                                                                                                                                                                              • Instruction ID: ac07e974776da11388136b8449f2040e5170bbd33de5041dbff7829058865249
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ad287c3e960851305e6cf53030cfb63512f05009fc767a68182760feb27aef9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BE2160B4A082069FDB40EF6CD584B5EBBF0BB49304F108569E868E73A0D379E945DF52

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 0157B720
                                                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 0157B740
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ForegroundWindow
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2020703349-0
                                                                                                                                                                                                                                              • Opcode ID: 988be425a465278c1b7489aeb6d2082521036326e843caa931271b68c072f09b
                                                                                                                                                                                                                                              • Instruction ID: a4299145e1cd27117db61fe475399438ff6fe2d7bc0f2f812e048a00a34c3c4f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 988be425a465278c1b7489aeb6d2082521036326e843caa931271b68c072f09b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EBD0A7B5D21112EBD724BB30FC4A93F3A2AFF911257556514E813AF38DEA21740E97C2

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetConsoleWindow.KERNELBASE ref: 00071A34
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ConsoleWindow
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2863861424-0
                                                                                                                                                                                                                                              • Opcode ID: 8c8bb236ef9a2f90900036517dafd4e65be8fbc17c407416fac55b01204b74ea
                                                                                                                                                                                                                                              • Instruction ID: 2bb9d726e581d05ef23e57796f0b3a2ff34626b78b5ee62559be1ae35c7366fb
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8c8bb236ef9a2f90900036517dafd4e65be8fbc17c407416fac55b01204b74ea
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7141E674A043198FDB14EF64D885BDDBBF5BB88300F10856AD888A7351EB389A45CF56

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 455 7ae66-7aef8 _errno 456 7aeff-7af0b 455->456 457 7af11-7af14 456->457 458 7b65e-7b66c 456->458 459 7af1a-7af3f 457->459 460 7b649-7b650 call 79fd8 457->460 461 7af4a-7af65 459->461 464 7b655-7b659 460->464 461->456 463 7af67-7af70 461->463 465 7af76 463->465 466 7b5b5-7b5be 463->466 464->456 465->466 467 7b5c0-7b5c3 466->467 468 7b5fa-7b644 call 79fd8 466->468 467->468 470 7b5c5-7b5c7 467->470 468->456 472 7b5d5 470->472 473 7b5c9-7b5cc 470->473 474 7b5da-7b5dc 472->474 473->474 476 7b5ce-7b5d3 473->476 477 7b634-7b638 474->477 478 7b5de-7b5f8 474->478 476->474 477->461 478->477
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _errno
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2918714741-0
                                                                                                                                                                                                                                              • Opcode ID: 2228ab25664df53025319954a1af550892e51b2d1b7359287560bc1ae8667168
                                                                                                                                                                                                                                              • Instruction ID: e2b1c07d0c56e66b683d12509e9e9c7fa14aad68b0209b0c989557af25082734
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2228ab25664df53025319954a1af550892e51b2d1b7359287560bc1ae8667168
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E411A75A083858FD770CF29C48079FBBE1AB89324F148B19E4AC8B291D33895428B57
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: fprintf
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 383729395-0
                                                                                                                                                                                                                                              • Opcode ID: 5a068ce2e6c35365072d7660bf6e9b590a97c1296a35dab790d204f62c650bd4
                                                                                                                                                                                                                                              • Instruction ID: 9c5d03a24af3dc8349cd7896f5c412037dffc478c2f71e2f4e29446f2ee29b61
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5a068ce2e6c35365072d7660bf6e9b590a97c1296a35dab790d204f62c650bd4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 59114CB0A042058FD760BF68C4855AEBBF1FF84314F11C869E8885B312E7399845CF95
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(?,00000000,?,?,?,?,0154B29B,?,00000001,?,?,?,?,?,?,?), ref: 0157B452
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                              • Opcode ID: 938f6f24a6e9e6930382cfb005965ce6b32f17df7d6c685daf78d6654f93ed55
                                                                                                                                                                                                                                              • Instruction ID: 37b6b554bbf7fb456b977e323bf198616d338851f6fcf0cc70b96d8f8769d778
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 938f6f24a6e9e6930382cfb005965ce6b32f17df7d6c685daf78d6654f93ed55
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0FE02B32908113EFC3102E34BC06B1B3679BFD6621F470830E4456E108DA35E800C6F6
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: fputc
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1992160199-0
                                                                                                                                                                                                                                              • Opcode ID: 6e43812b830da307458a2b4cbff3996d19f1e998b98e22eee2657815703c183c
                                                                                                                                                                                                                                              • Instruction ID: 8a753be0891bf91646776056e2b0856d433d0d60910a0e7cdf59b016d5022f19
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e43812b830da307458a2b4cbff3996d19f1e998b98e22eee2657815703c183c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 49E06DB0A05204CBDB089B19C1C5466BBA5FB8A300751C6ADD98E4B247D239D841CB9B
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CoInitializeEx.COMBASE(00000000,00000002), ref: 0154CE03
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Initialize
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2538663250-0
                                                                                                                                                                                                                                              • Opcode ID: 31a9f31bd1341db979f5c724849a7c5c6191d2136e86a76a2030e265e3561bbd
                                                                                                                                                                                                                                              • Instruction ID: a1af9cd0c90ed06445792be276ae3a6cae5d87ae0e2ec557ef719c125a696f7d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 31a9f31bd1341db979f5c724849a7c5c6191d2136e86a76a2030e265e3561bbd
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F5D0A7301505486BE270651CDC4BF5E3A9C9B02B39F001229B273EE2C5D9906918E761
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0154CE35
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeSecurity
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 640775948-0
                                                                                                                                                                                                                                              • Opcode ID: a106520565be54470aad6b186a89c72b14903186a9f40abdc607bb2d5112cc1c
                                                                                                                                                                                                                                              • Instruction ID: 6944edc0e539e753f3c3d9a5ceebdbaba9b70f6957f2e19b8eb15d60de727da1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a106520565be54470aad6b186a89c72b14903186a9f40abdc607bb2d5112cc1c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6AD092303C42007AE6348A08AC53F1826169701F21F711619B372FE6C9C9E07115D619
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(?,00000000,00000000,01552F5C), ref: 01579B80
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FreeHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3298025750-0
                                                                                                                                                                                                                                              • Opcode ID: efe686fa2d32e8a6fd0e689589dff945e79ad96543aeb22b33dbc16d430f6723
                                                                                                                                                                                                                                              • Instruction ID: 027cf26a604414b8d6c0a28bf04be3735fc72cdbe701d1717846c847e5b3a87b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: efe686fa2d32e8a6fd0e689589dff945e79ad96543aeb22b33dbc16d430f6723
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D9D0C931505533EBCA606E28B815BCB3A59AF49631F070891B4006E168C6A5AC919AD4
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(?,?,?,?,?,?,?,?,?,00086D78), ref: 00086D0C
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: LibraryLoad
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1029625771-0
                                                                                                                                                                                                                                              • Opcode ID: c43b7ba5005cfa61f355da0522674109e74f5a70c1b5ce42aa388f4bee675b61
                                                                                                                                                                                                                                              • Instruction ID: 4d878c69eed7ff34aea098905b401a0511016315d9401b8cd1fc28b311bf9b39
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c43b7ba5005cfa61f355da0522674109e74f5a70c1b5ce42aa388f4bee675b61
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 83C012B0A042045BC700FF7DE84140D7BF45705214F008134E854D3350D134E554CF96
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(?,00000000,?,?,01554E57,00000400), ref: 01579B50
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                              • Opcode ID: 25d208905323756ed43591c66ae2c310dfdfdbb7a94f748e746986e1b88121aa
                                                                                                                                                                                                                                              • Instruction ID: 6e5d660223e5eece1c7301ca6c22aaa87b0acac0b671b9a32f803e61e7321435
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 25d208905323756ed43591c66ae2c310dfdfdbb7a94f748e746986e1b88121aa
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 94C04C31545122AACA106E14FC05B863A54AF55661F170491B0056A07486606C8196D5
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: malloc
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2803490479-0
                                                                                                                                                                                                                                              • Opcode ID: e6f2bfa2c51966b4457e41eaacb08405af7226090f00bf99629cd2cca18eaa49
                                                                                                                                                                                                                                              • Instruction ID: 808382b0b1627a90c3e589801c542d7e578649bdda2d86eed27e9884fb4a4c10
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e6f2bfa2c51966b4457e41eaacb08405af7226090f00bf99629cd2cca18eaa49
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8FF0A0B09483896ED7003FB6D98521E7AD89F20344F81486CE98DAB303EB74D840C763
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Uninitialize
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3861434553-0
                                                                                                                                                                                                                                              • Opcode ID: f8d68ee376024a94e2e40b1c6354b542a3cfc32548088aaa9b8ae0fa785fe2bf
                                                                                                                                                                                                                                              • Instruction ID: e1a3a8fc9b7b8a45a3c88da712a30adc49c8dcfd1d913865e442f0dd1af53133
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8d68ee376024a94e2e40b1c6354b542a3cfc32548088aaa9b8ae0fa785fe2bf
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DBB09236A060059E8B104AA5B8490DCF3A0F6881BA7419863E22ADA000D231112A4651
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: $ $!$"$$$&$'$*$,$.$.$/$/$1$3$3$4$6$8$8$9$:$@$@$A$D$D$D$E$F$H$I$I$J$J$K$L$L$M$N$O$O$P$R$T$U$V$V$W$X$Y$Y$Z$Z$Z$[$\$\$]$^$`$`$`$`$`$`$`$`$a$a$a$a$a$a$a$a$b$b$b$b$b$b$b$c$c$c$c$c$c$d$e$f$f$f$g$h$h$j$l$l$m$n$o$p$p$p$q$q$r$r$r$s$t$t$u$v$w$w$x$x$y$y$z${${$|$|$|$}$~$~
                                                                                                                                                                                                                                              • API String ID: 0-970517751
                                                                                                                                                                                                                                              • Opcode ID: 0255fea9e1c77111387bb5d9dfc76eba18e9e0458520c4d4637603f388b3bcb0
                                                                                                                                                                                                                                              • Instruction ID: 6afae14da58e86c87807b239019cb0ec4de0988467b019aa574f76b2661b13c1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0255fea9e1c77111387bb5d9dfc76eba18e9e0458520c4d4637603f388b3bcb0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 78035B3150C7C18AD3659B3884943AFBBE2BBD6314F088E6ED5E98B392D7798445CB13
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: #l%n$$h+j$*|.~$*;$*;$.`1b$.p r$3d4f$3M$5$5;$5;$5I$96$96$:xz$:xz$;H$;=$?1$KX&Z$KM$LM$\$\]$tv
                                                                                                                                                                                                                                              • API String ID: 0-2044070504
                                                                                                                                                                                                                                              • Opcode ID: 36e753b6435b235d5739ca924148e167e2376f4ad8575e23947b9810887fafc2
                                                                                                                                                                                                                                              • Instruction ID: 8cfcbfe7d8d615728a17c8d9af72848746c26d2a31da47c53a2cdf849dab1898
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 36e753b6435b235d5739ca924148e167e2376f4ad8575e23947b9810887fafc2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C6240B560C3818AD330CF14D841B9FBAF2FB82304F408D2DDAD9AB215D675954ADB97
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: !@$$$,$,$/$/$=$?$`$`$`$a$a$a$b$b$b$c$c$c$x$y
                                                                                                                                                                                                                                              • API String ID: 0-2322859148
                                                                                                                                                                                                                                              • Opcode ID: 11d54956331a99820397159e1e7241417e9b710f7c5547530e123e464785104d
                                                                                                                                                                                                                                              • Instruction ID: 86611ec8bc53498c68a9ccf51925b1627b3c8c446ab7f5427c7b4bad113c1baa
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 11d54956331a99820397159e1e7241417e9b710f7c5547530e123e464785104d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DC32D37160CB808FD3249B28C49537EFBE5BBD5314F09892DE5D58B392D6B98845CB83
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: #$5$C$X$X$Y$Y$Z$Z$\$`$e$i$j$~
                                                                                                                                                                                                                                              • API String ID: 0-3294723363
                                                                                                                                                                                                                                              • Opcode ID: 218b22c1c0bb5ff38fa90c5a0a5a95447d190bf781458c7b06e1a19171da4b10
                                                                                                                                                                                                                                              • Instruction ID: 32ef475796a1cb9d05bb94d405f548b438a4c81d5aef0458ab657053ab447e0c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 218b22c1c0bb5ff38fa90c5a0a5a95447d190bf781458c7b06e1a19171da4b10
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41911523A0CBD14AE305857C980535FEED31BE2124F1DCA6DE4E59B3C6D5B9C90683A3
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 0157B480: LdrInitializeThunk.NTDLL(0157D4FB,005C003F,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0157B4AE
                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 0155A21A
                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 0155A29B
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FreeLibrary$InitializeThunk
                                                                                                                                                                                                                                              • String ID: I,~M$PQ$cba`$cba`$cba`$wEtG
                                                                                                                                                                                                                                              • API String ID: 764372645-3803835663
                                                                                                                                                                                                                                              • Opcode ID: 48f1b55862a3a6587083e5367ed6cf8be7bb9944cff49260c2ee888507042a76
                                                                                                                                                                                                                                              • Instruction ID: 4abbda764d0e877fc896b7f3e482d088d8128e4e8cd045916be1b3d32d1f0823
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 48f1b55862a3a6587083e5367ed6cf8be7bb9944cff49260c2ee888507042a76
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 389228706083409FE765CF69D8A1B3FBBE2BBC0708F18992DE9858F242D7759845C792
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Uninitialize
                                                                                                                                                                                                                                              • String ID: "# `$,$I~$`~$lev-tolstoi.com$qx$s
                                                                                                                                                                                                                                              • API String ID: 3861434553-2978658354
                                                                                                                                                                                                                                              • Opcode ID: 71227bb779aba482fa3e807ee8efe8cd1245f13a5598148c24f16567c82d3978
                                                                                                                                                                                                                                              • Instruction ID: a1ac91c2c7fd1281d0399da75146414dfb7a1a900dfd3259ca6a6254c7bd80ca
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 71227bb779aba482fa3e807ee8efe8cd1245f13a5598148c24f16567c82d3978
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 25029DB010C3D18BD776CF2984A17EFBFE1FF92204F1899ACD5DA5B246D679040A8B52
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _errno$localeconvstrlen
                                                                                                                                                                                                                                              • String ID: $5$P
                                                                                                                                                                                                                                              • API String ID: 2486237476-2425386841
                                                                                                                                                                                                                                              • Opcode ID: a7cfa924f482b2d22e7e8b7e496e30d7bb38ba802f1f04adaef8a0eb5d6660b2
                                                                                                                                                                                                                                              • Instruction ID: f23c565baac84dc0cf35d29eb9493413d62b31fca219482070e7457f57f4fb87
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a7cfa924f482b2d22e7e8b7e496e30d7bb38ba802f1f04adaef8a0eb5d6660b2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C6D246B0E04619CFCB64CFA8C98469DBBF1FF48300F24C56AD449AB256DB389985CF59
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: z%|$"r,t$&f?x$3v#H$<b"d$=j9l$cba`$cba`$Z\$^P
                                                                                                                                                                                                                                              • API String ID: 0-3047316687
                                                                                                                                                                                                                                              • Opcode ID: ecb25055e9c5e794c0a47339c77426a4709e10382b36c901557eec1277484510
                                                                                                                                                                                                                                              • Instruction ID: bf9bf90ba3761f62a329123d6177bb85a2ba0f956d556b18f90cf137b50a7b55
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ecb25055e9c5e794c0a47339c77426a4709e10382b36c901557eec1277484510
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9CD10EB15583819FE7248F24E88176FBBE6FBD0304F55982CE595AB251EB34D805CF82
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: #R,T$$^<P$VW$]~"p$ij$KM
                                                                                                                                                                                                                                              • API String ID: 0-788320361
                                                                                                                                                                                                                                              • Opcode ID: 8bccf5334f8a4c2fa67e420f35ed227ded6f4a6f351b7ab12de627ca266c6f7a
                                                                                                                                                                                                                                              • Instruction ID: 80c0995970076f41880b40b519c0fbd634842b39da275a387711961a430e8677
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8bccf5334f8a4c2fa67e420f35ed227ded6f4a6f351b7ab12de627ca266c6f7a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7AF1CAB06083418FD3109F69D88162FBBE5FFD5704F04892CE5AA8F255EB789909CB93
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                                                                                                                                              • String ID: K
                                                                                                                                                                                                                                              • API String ID: 2832541153-856455061
                                                                                                                                                                                                                                              • Opcode ID: 92cc8822a0008c4340f790f93f2715a9043e6df63c3f72ee27fee43349a7fe36
                                                                                                                                                                                                                                              • Instruction ID: 7ebb8d063fd21b6e148109103ff29a3a4d05c836f140d43d07963d1ee7868a94
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 92cc8822a0008c4340f790f93f2715a9043e6df63c3f72ee27fee43349a7fe36
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D41817150C7828FD310AF7C948926EBFE06B92224F054F6DE4E98B2C6E6348549C793
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 3M$;=$?1$AK$NO$cba`$sF$~$_A
                                                                                                                                                                                                                                              • API String ID: 0-385988797
                                                                                                                                                                                                                                              • Opcode ID: e3541d1b5ab8e76d7841b388dfa8a4e5a92115ff61adecab54dc5d13f98ce222
                                                                                                                                                                                                                                              • Instruction ID: d0bb747968a8e7cccdfb3cd60743691d5bdb7b1bef3f02b8b151749ab7a56ffd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e3541d1b5ab8e76d7841b388dfa8a4e5a92115ff61adecab54dc5d13f98ce222
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8812FF36918312CBC324DF28C8906AFB7F1FF85754F56892CE9D69B260E7309905DB82
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _errno$localeconvstrlen
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2486237476-3916222277
                                                                                                                                                                                                                                              • Opcode ID: c4f9cdc1f8bda86191455fb47de7c997f7e417ab905aa990271118333a8fb1c7
                                                                                                                                                                                                                                              • Instruction ID: db4eb2ac56d45155fc4087c56dfcec8dbb6ce73e9db29cbcbf29574fc3f95593
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c4f9cdc1f8bda86191455fb47de7c997f7e417ab905aa990271118333a8fb1c7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5322AF71D042598FEB65CF68C484AADBBF1BF48310F19C16EE859AB342C7389D41CB99
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 115adc365c6a7a7d7ebea708b54a6e10b5ec0353e89553731849df89d1fcd662
                                                                                                                                                                                                                                              • Instruction ID: 25788b401747438f923e2906a4ca8e35d1bfa1050d3085507bd65f1fd9640919
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 115adc365c6a7a7d7ebea708b54a6e10b5ec0353e89553731849df89d1fcd662
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7EE19270F04E418FDBA4AF398C853AAA7D2AB44311F54C479E44E8B247DA7ECD468B4D
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: /37)$8>&:$YAG~u$`;;2$`;;2$u$}x$
                                                                                                                                                                                                                                              • API String ID: 0-2031701488
                                                                                                                                                                                                                                              • Opcode ID: afbf182f086d4cb3678fef5cd9cf034a3b5aeb1cf8c39da1fee8d2667e1554dd
                                                                                                                                                                                                                                              • Instruction ID: 57dfddd123d43a8d73ca6f59db1fbdec1c1b8160664665841c6ca087fdf3d64c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: afbf182f086d4cb3678fef5cd9cf034a3b5aeb1cf8c39da1fee8d2667e1554dd
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 92C1F67150C3914FD316CF2984A13AFBFD2AFD7219F18899CE4D24F282D6398909C792
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: strlen$strncmp
                                                                                                                                                                                                                                              • String ID: F$_GLOBAL_
                                                                                                                                                                                                                                              • API String ID: 2920004640-3892140033
                                                                                                                                                                                                                                              • Opcode ID: 50fa886feaa2e486ccff98ede4eb7c32752cb5672309e04ee33fb1a2784acf45
                                                                                                                                                                                                                                              • Instruction ID: b752767e8aed41d7049f3d8e5fc4152799b403849885f64cbca1381770f55044
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 50fa886feaa2e486ccff98ede4eb7c32752cb5672309e04ee33fb1a2784acf45
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 15C16E70D086598FEB65DF28C8813DDFBF1AF4A304F4481AAC45EA7242E7399A85CF45
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: );?g$9nI9$;>*2$='0{$[93=$cba`$fa
                                                                                                                                                                                                                                              • API String ID: 0-154584671
                                                                                                                                                                                                                                              • Opcode ID: 55da0ad24151448404b27225d4b8e2404780cbea41262d9db1175a504f65ee38
                                                                                                                                                                                                                                              • Instruction ID: 80bfc6a80fdffd5679d703579a167823c1076cfa9531bf993808e0f4799dee8d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55da0ad24151448404b27225d4b8e2404780cbea41262d9db1175a504f65ee38
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 94C1027550C3A18FC3218F29C49066EBBE6BF86314F088A6DF9E15B396C3358945CB92
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: @@=:$I6F8$J:<<$P9&'$n$-+
                                                                                                                                                                                                                                              • API String ID: 0-2611983443
                                                                                                                                                                                                                                              • Opcode ID: 9ab627e7325968820aa3c67b873a09a26ff1ef6d95c6cb999cac34a8de330007
                                                                                                                                                                                                                                              • Instruction ID: b0691e6079b68ddb32bddebbeec3fc0ce8fb3b21bd61ece57cff03e389389139
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ab627e7325968820aa3c67b873a09a26ff1ef6d95c6cb999cac34a8de330007
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 415246715083918FD725CF28D85166EBFE1FFD6204F098A6EE8E85F392D6318905C792
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: =z9|$JK$Vj)l$}~$CE$GI
                                                                                                                                                                                                                                              • API String ID: 0-2837980318
                                                                                                                                                                                                                                              • Opcode ID: 6a3b9e2d5daf200a27f5627cf5dcf1a23389df3e9476f2ab3d6d2ee72a596930
                                                                                                                                                                                                                                              • Instruction ID: 04b98aad076986133078b0c61fd7f7819373fccca155aafdb8e5ca1a68369277
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6a3b9e2d5daf200a27f5627cf5dcf1a23389df3e9476f2ab3d6d2ee72a596930
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B02DAB550C3408BC710DF69D8A266FBBE2FFD5314F08985DE4C68B352E6348609CB96
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              • Auth, xrefs: 000CB33A
                                                                                                                                                                                                                                              • Auth, xrefs: 000CB392
                                                                                                                                                                                                                                              • Genu, xrefs: 000CB333
                                                                                                                                                                                                                                              • random_device::random_device(const std::string&): unsupported token, xrefs: 000CB2FD
                                                                                                                                                                                                                                              • random_device::random_device(const std::string&): device not available, xrefs: 000CB3B6
                                                                                                                                                                                                                                              • Genu, xrefs: 000CB38B
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: memcmpstrlen
                                                                                                                                                                                                                                              • String ID: Auth$Auth$Genu$Genu$random_device::random_device(const std::string&): device not available$random_device::random_device(const std::string&): unsupported token
                                                                                                                                                                                                                                              • API String ID: 3108337309-320053920
                                                                                                                                                                                                                                              • Opcode ID: d6b5c38bc100756270d972a60ec45fc01d8eda182ab24ecd09e724f32481da3d
                                                                                                                                                                                                                                              • Instruction ID: b47a606cbf49b3e5266d96a9c5ac189363374ff28b16e246892d2f44f8bc3796
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d6b5c38bc100756270d972a60ec45fc01d8eda182ab24ecd09e724f32481da3d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1231F7B0504388CBDF60AF25D682BBE7BE0AF50354F10983CD585AB643C779CE069751
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: #$0$AGsW$P$k
                                                                                                                                                                                                                                              • API String ID: 0-1629916805
                                                                                                                                                                                                                                              • Opcode ID: 2cd846922415a2fd05508be4b878acde3fd620c22dd6e51575a52c09f39a1528
                                                                                                                                                                                                                                              • Instruction ID: 74d28dde7eeceeee4fb77f5d88a76e8d04a8514490c383c7bb4efa284efc13b8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2cd846922415a2fd05508be4b878acde3fd620c22dd6e51575a52c09f39a1528
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 85C1E4713083818ED328CF79C4913ABBBE6BFD2314F588A6DE4D98B2D1D6798449C752
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: `$a$b$c$cba`cba`
                                                                                                                                                                                                                                              • API String ID: 0-3925122358
                                                                                                                                                                                                                                              • Opcode ID: 534751f0ba35b4ff9d7c859c2f26b235b59c1e1dd1fdacebca8f3f0d7fd752d7
                                                                                                                                                                                                                                              • Instruction ID: 3999ba750acb5f1ffbb815d6837e192039dd9fd9e032cf6f3d23c365db850f5c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 534751f0ba35b4ff9d7c859c2f26b235b59c1e1dd1fdacebca8f3f0d7fd752d7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 68A12771E087548FEB05CAACD4563AEBFF2BB85304F0D886DC856AB386C6758944CB52
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: ){+}$4cde$CJ$F'k)$GS
                                                                                                                                                                                                                                              • API String ID: 0-4192230409
                                                                                                                                                                                                                                              • Opcode ID: 4b114a3422fe73ed5f5f1ee8a396e36ed052a29f3028d0b545873efc2472e1f7
                                                                                                                                                                                                                                              • Instruction ID: d62cda8fbe8ae883e9b0d764416ae50f63a2434ebfa7b5b34bacec5febde9eae
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4b114a3422fe73ed5f5f1ee8a396e36ed052a29f3028d0b545873efc2472e1f7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9CB11BB84053058FE354DF629588FAA7BB0FB25314F1A82E8E0992F776D7748405CF96
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DebuggerExceptionPresentRaise_strdupfree
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2994003445-0
                                                                                                                                                                                                                                              • Opcode ID: 5d360c4c386e15a41418cab5674f1074edc21731b35c9b7496c369adb714d1dd
                                                                                                                                                                                                                                              • Instruction ID: ee6d8fe496f2d4629553d89f332ee6bad3b1fb6a4b131c86f1a54f71d1c5268d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d360c4c386e15a41418cab5674f1074edc21731b35c9b7496c369adb714d1dd
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02216970A04204CBEB50EF69C45479ABBE9FF44360F05906AE8D89B341D775C942CB92
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AddressProc$HandleLibraryLoadModule
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 384173800-0
                                                                                                                                                                                                                                              • Opcode ID: 0a9dea491f9071e2753ff9e4807552efd7eef91a9e0ded3c71fa1fb46fe9f320
                                                                                                                                                                                                                                              • Instruction ID: 4d0d02c840f0f1f41e47bf62fa0966ecec92b3280e50f2074b018191c753e1b8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0a9dea491f9071e2753ff9e4807552efd7eef91a9e0ded3c71fa1fb46fe9f320
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66F0FFF1505309AFE7506F68DC4447ABBF8EB49750F00841DF68887611D7795940DBA6
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                                              • String ID: 3$qjjw
                                                                                                                                                                                                                                              • API String ID: 3664257935-3235754969
                                                                                                                                                                                                                                              • Opcode ID: 10f1fbb386154418d7630b4ce3a3dcfd0a7265c254a2468e085d4d265db82a72
                                                                                                                                                                                                                                              • Instruction ID: 7d0a0e32673bbc11b3f8d835554e75c9bfaa40648dc90d16ff487ec7b14da2d4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 10f1fbb386154418d7630b4ce3a3dcfd0a7265c254a2468e085d4d265db82a72
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F6A137717083819FE7258F28C8917AFBBE6AFD2344F18896DD5C98F386D6748409C792
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: '|$-.$12$i>}0
                                                                                                                                                                                                                                              • API String ID: 0-2215797287
                                                                                                                                                                                                                                              • Opcode ID: 06a87ad9f9924d144ffa3aca3b7d0b6414d98c352102060e405bc7b31e188a34
                                                                                                                                                                                                                                              • Instruction ID: 140524a0b8d52dd76dc6fea9e490d6daab5e79e8d779288f3e80529135bdbc2d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 06a87ad9f9924d144ffa3aca3b7d0b6414d98c352102060e405bc7b31e188a34
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C9D1DE722083118FD725CF28D89179FB7E2FFC5314F05892DE5A58B285EB74950ACB92
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: MetricsSystem
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4116985748-3916222277
                                                                                                                                                                                                                                              • Opcode ID: 67a3f2f65880e1f8cff5b4eac55945c5b385090ff85bdb48cf124e91d23b3c1b
                                                                                                                                                                                                                                              • Instruction ID: 3d822928e9ae8299b6710f28a6973fb077144b2a2de730e140f11250f67077fb
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 67a3f2f65880e1f8cff5b4eac55945c5b385090ff85bdb48cf124e91d23b3c1b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 08B16BB01193818BD375EF18D48879FBBE0BB85308F514D1DE5E9AB250EBB594489F82
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: `$a$b$c
                                                                                                                                                                                                                                              • API String ID: 0-1877310501
                                                                                                                                                                                                                                              • Opcode ID: 4d883f5f1d6c5dbb0ffa2925b471e06381496d5e7b0765e622db2667ce186b4e
                                                                                                                                                                                                                                              • Instruction ID: 94cbde077a6553b04e43f3dabed49368c5ed5b1098fab07053282c20e210f1c2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4d883f5f1d6c5dbb0ffa2925b471e06381496d5e7b0765e622db2667ce186b4e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F312812150CBD2DED326C63C8848749BF913B67328F0C8398D4E55BBD2D3A9A565C7E2
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: C87B982DF57FAA5523D904AF30EFEBBC$EIFT$_P$w
                                                                                                                                                                                                                                              • API String ID: 0-783153403
                                                                                                                                                                                                                                              • Opcode ID: 423f2ea22939bd4f5246afe25b17d651880dd586b69700b30c32daf258dcd82c
                                                                                                                                                                                                                                              • Instruction ID: c9a066fc3a32cc2eaddb355031d4d64bd1aa7fbf61221c97f10af1b4684c9b63
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 423f2ea22939bd4f5246afe25b17d651880dd586b69700b30c32daf258dcd82c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6DC1257160C3409BD718CF39C8526AFBBE6BBD5218F18892DE4D68B391DA38C509CB56
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID: 4zVc$8zVc$YNMZ$cba`
                                                                                                                                                                                                                                              • API String ID: 2994545307-1799417857
                                                                                                                                                                                                                                              • Opcode ID: ee4d73902316c71aba888d1e1614a8f2beba59c3f3002d817856adee3604f909
                                                                                                                                                                                                                                              • Instruction ID: bb297d23e15730b251ee22ba77bef8cec07c279e9763137a51777be6376b50e9
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ee4d73902316c71aba888d1e1614a8f2beba59c3f3002d817856adee3604f909
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 019135B2E042119BD724DE29D881B3FB6AAFBD1318F19852CE9859F245E674A800C7E1
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 1/3T$WL$^Q
                                                                                                                                                                                                                                              • API String ID: 0-4254228366
                                                                                                                                                                                                                                              • Opcode ID: 7662fe259715a5f7ee9c038ae43cb50b02cd749cb08904767362a8afc4d2b8e0
                                                                                                                                                                                                                                              • Instruction ID: 156a5cc8ea5e5d51c427ccdfa17d4662709347f94ef47f0e3598c3fc282d019e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7662fe259715a5f7ee9c038ae43cb50b02cd749cb08904767362a8afc4d2b8e0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F7D1F0B0110702CFD7658F29C8A1B62BBB1FF46314F198A8DC8964F7A2E778E455CB90
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: lfpu$t~x}$tuv
                                                                                                                                                                                                                                              • API String ID: 0-2272480740
                                                                                                                                                                                                                                              • Opcode ID: c1ee53870d69103a3a29a8916330ce48494baeeae95550a6fadaf944e657ec4e
                                                                                                                                                                                                                                              • Instruction ID: 1f41d18c4ac34410e45504c280a99b6b3f3ce0aa49dc26ba6b596e282b8415c8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c1ee53870d69103a3a29a8916330ce48494baeeae95550a6fadaf944e657ec4e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ABA177B5600602CFE721CF2AE891B267BB2FF95314F0A85ACD5468F366E735E805CB51
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: B? !$Z7]9$t3]5
                                                                                                                                                                                                                                              • API String ID: 0-3999537062
                                                                                                                                                                                                                                              • Opcode ID: 1e471f9ead2c2c90b5814883833d34960af53ea37627d8851a58631726faec95
                                                                                                                                                                                                                                              • Instruction ID: 5fed846c8a61ab62952ebab453f114518b736542e5721e70dd592f1cfc4f33ce
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1e471f9ead2c2c90b5814883833d34960af53ea37627d8851a58631726faec95
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E811170500712CBCB25CF29C8A0667B7F2FF96764B19C65EC8864FA66E339E442CB40
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: B? !$Z7]9$t3]5
                                                                                                                                                                                                                                              • API String ID: 0-3999537062
                                                                                                                                                                                                                                              • Opcode ID: 511423f0a0889b0305dcf414e9d2eecaa842387d103bd69e006b687535c51f25
                                                                                                                                                                                                                                              • Instruction ID: f21b107c1a0d9b4671a370769a141f59c4f74e6ae3430249fd0303a6e7d99d7b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 511423f0a0889b0305dcf414e9d2eecaa842387d103bd69e006b687535c51f25
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CC810171600712CBC321CF29C491667F7B2FF95758B1AD69EC8860F762E339A852CB90
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                                              • String ID: x
                                                                                                                                                                                                                                              • API String ID: 3664257935-2363233923
                                                                                                                                                                                                                                              • Opcode ID: d97be11bc0fdb6cb4efed582d22c4bbc99e0625f6bbad7e83afa12f1d7290680
                                                                                                                                                                                                                                              • Instruction ID: ecfd034c8d0d50dd5551766fd876ef816a1b5aa1f59a73338e596423d7632ace
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d97be11bc0fdb6cb4efed582d22c4bbc99e0625f6bbad7e83afa12f1d7290680
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8CD1C26060C3D18EDB368B2984503AFBFD5AFD7244F5849ADD1C99B282D739450ACBA3
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: $$OK$P
                                                                                                                                                                                                                                              • API String ID: 0-279604475
                                                                                                                                                                                                                                              • Opcode ID: 7ef919200a3009686c932eab3bbdc63914b73aac80722462ac020bd0dcbd76e0
                                                                                                                                                                                                                                              • Instruction ID: 4908504952c9dd96eb3ebd6e5ed77ed67e864c6c22d3b2cf7f51c9fe48b7c766
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ef919200a3009686c932eab3bbdc63914b73aac80722462ac020bd0dcbd76e0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 03514C72A583914BD334CB38DC917EFBAD2ABD5209F1DC97DC4CDAB209EA3805458742
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: $9
                                                                                                                                                                                                                                              • API String ID: 0-1776416348
                                                                                                                                                                                                                                              • Opcode ID: 4210d1d11f95449cb52a9993d8aaa8dc86aff6e012ea0359615a3df0ed9ab7b8
                                                                                                                                                                                                                                              • Instruction ID: 61fa7b99794d2f0c08e17edae28a7f58fda8e83d7d90a237cf41c256d59e79ac
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4210d1d11f95449cb52a9993d8aaa8dc86aff6e012ea0359615a3df0ed9ab7b8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3FB215B1E04219CFDB61DFA8C88479DBBF1FF48304F24846AD849A7251E7799982CF85
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: B:@<$F>?0
                                                                                                                                                                                                                                              • API String ID: 0-4011826714
                                                                                                                                                                                                                                              • Opcode ID: 5eecaa4ca99577fb81cb18c400fd04cedb475e43d7f6c9835b7b2d1eb354d7e0
                                                                                                                                                                                                                                              • Instruction ID: 8e4bedd62cde8cf61b2a4e4519fdadc42e2b9d77670c9a7449f8bbf7e00edf0c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5eecaa4ca99577fb81cb18c400fd04cedb475e43d7f6c9835b7b2d1eb354d7e0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A3225B19007128BDB24CF28C89226BBBB1FF92314F19825CE9925F7D5E775A851CBD0
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 0$8
                                                                                                                                                                                                                                              • API String ID: 0-46163386
                                                                                                                                                                                                                                              • Opcode ID: 474762f9f0d7e1bc1449aeb430963a4a820bfed9510dabdab1212daa97db26f7
                                                                                                                                                                                                                                              • Instruction ID: c403ddfa82928d62fcf692d8c52d38f7a3b741eddba47ff22ef3accf62f7a7cd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 474762f9f0d7e1bc1449aeb430963a4a820bfed9510dabdab1212daa97db26f7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 757226716083419FD724CF18C884B9EBBE1BF85318F48891DF9898B392D775D958CB92
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID: cba`$f
                                                                                                                                                                                                                                              • API String ID: 2994545307-1109690103
                                                                                                                                                                                                                                              • Opcode ID: 48d89d7ad504a90db0be385f52a03d3b677f46ec13821615e0bafbb489d2805f
                                                                                                                                                                                                                                              • Instruction ID: e9a6af57487e9bb19d5e91dc65dfecdeb2ff436ed8f1e81f5bab6564d3c75d3d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 48d89d7ad504a90db0be385f52a03d3b677f46ec13821615e0bafbb489d2805f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D62212716083419FE715CF28D882B2EBBE2BBC4304F1D892CE5A69B396D770D905CB52
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: '$iJ
                                                                                                                                                                                                                                              • API String ID: 0-30662343
                                                                                                                                                                                                                                              • Opcode ID: 5d2e5c4e35d8559189cfc57d52d00f8e14f35a0c5ff93fa068bd37f23ecc5e49
                                                                                                                                                                                                                                              • Instruction ID: e18ea2a1ef3ed905881d296639b2af70549f35ccba4fdbdedeaddac54c927a93
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d2e5c4e35d8559189cfc57d52d00f8e14f35a0c5ff93fa068bd37f23ecc5e49
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D502E47060C3D18FD73ACF2980603ABBFE1AF97204F58496DD4DA9B282D77985058B97
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: TU$c!"
                                                                                                                                                                                                                                              • API String ID: 0-3813282519
                                                                                                                                                                                                                                              • Opcode ID: 8cf15e1294f2f7ab7c1e78d352b2401322ed5be1abf266d566933d05e9114091
                                                                                                                                                                                                                                              • Instruction ID: 9bb376d3acd437d2379bcf7503be7e8c870d44c97a6c231854c436b424b612ea
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8cf15e1294f2f7ab7c1e78d352b2401322ed5be1abf266d566933d05e9114091
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 82C144726043014BD7149B28DC9277BB7EAFFD5218F18892CE9968F381F738E9018792
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: cba`$cba`
                                                                                                                                                                                                                                              • API String ID: 0-1405727707
                                                                                                                                                                                                                                              • Opcode ID: 8f6a6c890073bd700cabb1a8107314bc244ad7c9142c118c138cf2886e68cf86
                                                                                                                                                                                                                                              • Instruction ID: 5e8d46a1b5dc6592a6745f34241b9e4c99867af2d919b629400c9c969dc5f0c6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f6a6c890073bd700cabb1a8107314bc244ad7c9142c118c138cf2886e68cf86
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0ED1F770608202DFE714DF29D85173EB3E6FB88315F0A886CE5A6EB284D734E955DB81
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: )$IEND
                                                                                                                                                                                                                                              • API String ID: 0-707183367
                                                                                                                                                                                                                                              • Opcode ID: 35770a4bb6e28ed8b527147825c220ce6f596338bbd6ba74f99bf2cfb0439d35
                                                                                                                                                                                                                                              • Instruction ID: aa4e0e80fd470d3bc20284a11b7c1eaf4301b813382eb01d62d8879f2bfdd648
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 35770a4bb6e28ed8b527147825c220ce6f596338bbd6ba74f99bf2cfb0439d35
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2BD1BEB1948345AFE720CF58D844B5EBBE4BB94308F14892DF9989B381D775E908CB92
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: &$(-$(,"-
                                                                                                                                                                                                                                              • API String ID: 0-2940422652
                                                                                                                                                                                                                                              • Opcode ID: 842e3b4bad717ffb86fa21b0642b285fa84ec43394ca04797a762ceea37fb35b
                                                                                                                                                                                                                                              • Instruction ID: e1a2506c06bfe268e45577e3a342b69bc49d5e92b092563b5e84034b26c7ae7a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 842e3b4bad717ffb86fa21b0642b285fa84ec43394ca04797a762ceea37fb35b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F971227110C3868FD7158F29949077FBFE1AFE6208F1849AEE4D59B283D735860AC762
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: %$BzJ
                                                                                                                                                                                                                                              • API String ID: 0-1159491165
                                                                                                                                                                                                                                              • Opcode ID: 43d929933fd7d99dc9fcc4b00ced0e4a1c4e56e19c921109f5211eb6634249a6
                                                                                                                                                                                                                                              • Instruction ID: 9fa05cd5ebdaab96dec0c033346ab8cc19d9527cce8a518f491b5311d47dd817
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 43d929933fd7d99dc9fcc4b00ced0e4a1c4e56e19c921109f5211eb6634249a6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7B514A6010C3838BD7158B3C94747BBBFE2AFA3215F68045DD4D28B293DA66850ACB67
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: std$string literal
                                                                                                                                                                                                                                              • API String ID: 0-2980153874
                                                                                                                                                                                                                                              • Opcode ID: 4c2cc9b100ac51b56c9fd6335e25f7b8cfa0b45060da22fd1dff453dcebbf005
                                                                                                                                                                                                                                              • Instruction ID: 3b7eb7c58eceb8924229013675368397a2c2f2056298068cdd03c1c7a3270de8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c2cc9b100ac51b56c9fd6335e25f7b8cfa0b45060da22fd1dff453dcebbf005
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D7718470F046018BDBA49F7D88412AAB6E6BB45320F15C539E85ECB396EB7CCC058B48
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: pr$|~
                                                                                                                                                                                                                                              • API String ID: 0-4145297803
                                                                                                                                                                                                                                              • Opcode ID: 57470e8d66d91d4f11f41b05cc94507fdc1299217b700b5425368020ee11ea76
                                                                                                                                                                                                                                              • Instruction ID: 54aa2465909be69b8fd0b9c203bd02cb209b82a44494b9c3bcecb9f68983a902
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 57470e8d66d91d4f11f41b05cc94507fdc1299217b700b5425368020ee11ea76
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F510DB160C3518BD7509F24D82266FBBF1FF82314F08846DE8845F251E33AD505CB5A
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: pr$|~
                                                                                                                                                                                                                                              • API String ID: 0-4145297803
                                                                                                                                                                                                                                              • Opcode ID: 2f2ca81ce3b8ddff3e0a5848e262e408977cd1a8292647fe6c3c67abd8526fc9
                                                                                                                                                                                                                                              • Instruction ID: a7a084ee6c7e9ce70384372ac9f95f10d2bfebbbc700f98e759e0db6a0675a4b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f2ca81ce3b8ddff3e0a5848e262e408977cd1a8292647fe6c3c67abd8526fc9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EC510DB160C3518BD7509F24C82266FBBF1FF82314F1899ADE8845F295E33AC506CB5A
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: c!"$cba`
                                                                                                                                                                                                                                              • API String ID: 0-3815079656
                                                                                                                                                                                                                                              • Opcode ID: dab8ea017703b1711589bf7a9c954b21931f0cf0d5b130669c54c1b78ad5cce1
                                                                                                                                                                                                                                              • Instruction ID: d1606562fff395c72d5f722a7a04549fe2cae6cd6994c403f2403ba178e18f78
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dab8ea017703b1711589bf7a9c954b21931f0cf0d5b130669c54c1b78ad5cce1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3B51F5746482019BE720DF29F886B3E77A6FBD8308F15882CE5969F245D7709844DBA2
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: BLJB$X
                                                                                                                                                                                                                                              • API String ID: 0-2222927247
                                                                                                                                                                                                                                              • Opcode ID: 0dd1c71836a3a1e5a79ddcef908140f50a0414fb94b279b352920adf108b367a
                                                                                                                                                                                                                                              • Instruction ID: fd1bd3d8c19553ae2d34f654ab7e536f5d06b0c88c32ede801707fb17f077e27
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0dd1c71836a3a1e5a79ddcef908140f50a0414fb94b279b352920adf108b367a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D65128317A83428BD7308E6884512EBBBE5FF55290F48496ED9D58F382F234D505D7D2
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: H.s $ij
                                                                                                                                                                                                                                              • API String ID: 0-4017226643
                                                                                                                                                                                                                                              • Opcode ID: f56604d393f9a4f8f46d5cdcef4c97cf41f73866cc33ab392765fb2e16c68856
                                                                                                                                                                                                                                              • Instruction ID: b81fcb66a624f4b2c5a3e2e722caff6c65253bc5d60e52c5dfb96200c6f6bbf5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f56604d393f9a4f8f46d5cdcef4c97cf41f73866cc33ab392765fb2e16c68856
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B31CD7261D3908FD315CF65C48126FBBE2FBC6704F56892CE4956B345CBB4990ACB42
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID: 1/3T
                                                                                                                                                                                                                                              • API String ID: 2994545307-3266294232
                                                                                                                                                                                                                                              • Opcode ID: 769a666aae431cf8a61ea95b1706f822ad2b97f6f3b6a356b94168b7aec53168
                                                                                                                                                                                                                                              • Instruction ID: cd7dd42cef137c84a775c615bf5bdb9d88540c5c01127de278fdc5d5f2964a46
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 769a666aae431cf8a61ea95b1706f822ad2b97f6f3b6a356b94168b7aec53168
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DDF10534204781CFE7228F29C8A0B36BBE2FB56304F58599DD9E68F396D735A845CB50
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: cba`
                                                                                                                                                                                                                                              • API String ID: 0-1926275841
                                                                                                                                                                                                                                              • Opcode ID: 6345f76e979aa42fd71cead5533c0439124d92918cbf4489b3ec14d2b9eb8b31
                                                                                                                                                                                                                                              • Instruction ID: 4ab355945b1c58b06bd9c2e887f665000f07ec435ffd14b1073e091ab4cc8b46
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6345f76e979aa42fd71cead5533c0439124d92918cbf4489b3ec14d2b9eb8b31
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D020630618301DFD7259F28D862B3F7BA1FB95308F55682DE5A1AF291E731E809CB42
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: cba`
                                                                                                                                                                                                                                              • API String ID: 0-1926275841
                                                                                                                                                                                                                                              • Opcode ID: a8d2b8aa8ef47e175de14aa5bb8a3305f6815240a46080fe3dff86b5f475e31f
                                                                                                                                                                                                                                              • Instruction ID: 2e276f78cff6f6427e7353aa198ede4a96f3015c0da95a7b3546f0319b2eff24
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a8d2b8aa8ef47e175de14aa5bb8a3305f6815240a46080fe3dff86b5f475e31f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E5C159729083114BE324DE15F8C6A3FBBA6BBC9214F09892CD9962F351E770AD04C7E1
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: K%
                                                                                                                                                                                                                                              • API String ID: 0-424693878
                                                                                                                                                                                                                                              • Opcode ID: 4e4ef7bba58e65979442b7533640694e3defb87ad13d6d9b0f1e0d12d79ef0bd
                                                                                                                                                                                                                                              • Instruction ID: 3834b58108059c35645b06a3baf6518e06d50372f311d575710dfe2eb961fec9
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4e4ef7bba58e65979442b7533640694e3defb87ad13d6d9b0f1e0d12d79ef0bd
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A8C125716083018BDB159F28DCA277BB7E1FF95324F085A2DE9928B291F3B8D544C792
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: x
                                                                                                                                                                                                                                              • API String ID: 0-2363233923
                                                                                                                                                                                                                                              • Opcode ID: 646f46fd0f3cf418521af49cd0ebbe3bede70b49c58225827aec84209c84e567
                                                                                                                                                                                                                                              • Instruction ID: 0d53607b6865e42f523fb425a60042c161875920aa4eb41cfe2798d0c3e5997c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 646f46fd0f3cf418521af49cd0ebbe3bede70b49c58225827aec84209c84e567
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 40D1F56060C7D18ED7398B2988903BBBFD5AFE7254F08496DD0D94F282D739850AC7A3
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: cba`
                                                                                                                                                                                                                                              • API String ID: 0-1926275841
                                                                                                                                                                                                                                              • Opcode ID: e13154e2a487b39567b180f5d469c1d9597002bd30ec6bf087d61b1c5cd87cd4
                                                                                                                                                                                                                                              • Instruction ID: 719ba849b411cc553176c5817ce25a92c1b073368911017fd89907f8b09d2a70
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e13154e2a487b39567b180f5d469c1d9597002bd30ec6bf087d61b1c5cd87cd4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 34C122716082508FD324CF29D89162EBBE2FBC5714F098A6CE8A25F395DB35D805DB81
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: "
                                                                                                                                                                                                                                              • API String ID: 0-123907689
                                                                                                                                                                                                                                              • Opcode ID: 4abfa2479a0e4305d02d5d5ee4678300abeb872efe24ce69da09627c08f165b8
                                                                                                                                                                                                                                              • Instruction ID: 6ec26e04d00ef3e3065c72497166a154e4aea614c932cb0abb41ad0af46ba308
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4abfa2479a0e4305d02d5d5ee4678300abeb872efe24ce69da09627c08f165b8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 25C148B2A043025FD7158E28C44076FBBEDBFC5210F19892EE996AF382E774D84587D2
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID: @CDE
                                                                                                                                                                                                                                              • API String ID: 2994545307-1513065382
                                                                                                                                                                                                                                              • Opcode ID: 34217d3e5097cdc6d1fd83cd059aa64faea56fa94ffed866863985aaed852bea
                                                                                                                                                                                                                                              • Instruction ID: 3d486534e8538369d847b200c9a02b0da3f983cbf1bd962550d1eb25158910c7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 34217d3e5097cdc6d1fd83cd059aa64faea56fa94ffed866863985aaed852bea
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FBB143717483414FD329CA29E8D293FBBE6FBD5218F1C896CE5868B392C634D805C792
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: cba`
                                                                                                                                                                                                                                              • API String ID: 0-1926275841
                                                                                                                                                                                                                                              • Opcode ID: 2509468ed53057fd3a90e87cdf1adcb0c434374c3a413b026ce02b73467ee95c
                                                                                                                                                                                                                                              • Instruction ID: 24bd2c6e4b386e3f57b0f40bf9f9b986326404bc7603f383cf4a5da164e2ef66
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2509468ed53057fd3a90e87cdf1adcb0c434374c3a413b026ce02b73467ee95c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DAB1E771A187158FD729CF28D85072EB7E6BBC9204F09896CD9669F386DB309805DBC1
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: x%
                                                                                                                                                                                                                                              • API String ID: 0-3980080454
                                                                                                                                                                                                                                              • Opcode ID: fa208b6efb196a27301bc76a8cfd0c5b36204eb1c24ab7ace2746165d0fb290a
                                                                                                                                                                                                                                              • Instruction ID: 22fe7302b1ef6c7ccbab8514717c350c98529bc6c5d18510eae7bc944551217b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fa208b6efb196a27301bc76a8cfd0c5b36204eb1c24ab7ace2746165d0fb290a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5CA1F0B16043019BDB20DF28CC91B6B77E9FF94358F08492CEA858F391E775A904C7A2
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: cba`
                                                                                                                                                                                                                                              • API String ID: 0-1926275841
                                                                                                                                                                                                                                              • Opcode ID: df556fcd1a04c2253b303a7e651f9efadabaa1e71c205fdd42cadd36a25d4656
                                                                                                                                                                                                                                              • Instruction ID: e0039c124af0b839f656a145bd58c6a541e9de0ab3faf504f5eed00de9739fb0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: df556fcd1a04c2253b303a7e651f9efadabaa1e71c205fdd42cadd36a25d4656
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 60E1E521508BD18ED336CA3C880435BBFE16B57214F0DCB9CC4EA5B7D2C679A945C7A6
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: ^@
                                                                                                                                                                                                                                              • API String ID: 0-1015691136
                                                                                                                                                                                                                                              • Opcode ID: e2b45ff364ee5896287fa6586afcabda63dfc51b146e58c7961ff3132735b772
                                                                                                                                                                                                                                              • Instruction ID: db15e9e248f579df54a8eada33fbacaac04233af84e782beaa93dbffcb113c50
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e2b45ff364ee5896287fa6586afcabda63dfc51b146e58c7961ff3132735b772
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3971AAB66483108BC725CF59C4A222BB7F2FFC5714F09981DE8D99B350E3789901C79A
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: vw
                                                                                                                                                                                                                                              • API String ID: 0-4141688848
                                                                                                                                                                                                                                              • Opcode ID: b67d6c7e3e715f3b3ab420dd60191820cabaf821306a18ee19e0c0d999cc627a
                                                                                                                                                                                                                                              • Instruction ID: 86fdb6456ae57719b123e32031412243ff082ca3a0bb8e04495e5f66ce079f70
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b67d6c7e3e715f3b3ab420dd60191820cabaf821306a18ee19e0c0d999cc627a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DB91257260C3558BD324CE68DC8175FBBE5FBC4718F154A2DE9A86B280D7B19905CB82
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 0
                                                                                                                                                                                                                                              • API String ID: 0-4108050209
                                                                                                                                                                                                                                              • Opcode ID: 407765910401b4d00b6aabb63cf1577fc74080cc5757a0ca0083ee06eb900012
                                                                                                                                                                                                                                              • Instruction ID: e66811065b254755e182f9630b8b0978d03f761e91cee03050df0ab6b5c11c52
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 407765910401b4d00b6aabb63cf1577fc74080cc5757a0ca0083ee06eb900012
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 42912533618A904BC72C5D7C5C622BE7AD35BD7230B2E876EB9B2CF3D6D91988094350
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,?,?,?,?,?,0007F486), ref: 0007F3EF
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Time$FileSystem
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2086374402-0
                                                                                                                                                                                                                                              • Opcode ID: fb1137b4e8efbc364f3f6bc42dd39e5c356da0f16e82c5d93d848f4cb622fca3
                                                                                                                                                                                                                                              • Instruction ID: f4370d6d13f15f2673639cef8883d13ab758b358d1e43281d5adfba1fe55e8a9
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fb1137b4e8efbc364f3f6bc42dd39e5c356da0f16e82c5d93d848f4cb622fca3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 32E09AB49087099FCB44EF68D88556EBBF8AF48344F01C82DA499D3345D738D4419B56
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: ~
                                                                                                                                                                                                                                              • API String ID: 0-1707062198
                                                                                                                                                                                                                                              • Opcode ID: a44821d65fd0741bc4347a458d99cc41d7b689ed42fba0cb375ea50f4e19c086
                                                                                                                                                                                                                                              • Instruction ID: f6f303776c0cbb9886f2fecf4e64974f5061faf5c7ee81d8d353b5225eacb26f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a44821d65fd0741bc4347a458d99cc41d7b689ed42fba0cb375ea50f4e19c086
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 038149739042614FCB228E6CC85039EBBE1BB85224F19C63DECB99F392D6349846D7D1
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: ,
                                                                                                                                                                                                                                              • API String ID: 0-3772416878
                                                                                                                                                                                                                                              • Opcode ID: 7fae2f255a8fd2d56763f8beb58fcdc8fb186e5576eac22f9c3d66becbf538f0
                                                                                                                                                                                                                                              • Instruction ID: 37a3b48b8686359593a9384655441ac8a867a6931fa923abca22ad9b3f81064b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7fae2f255a8fd2d56763f8beb58fcdc8fb186e5576eac22f9c3d66becbf538f0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 70B127711097819FD325CF18C88061FBBE0AFAA608F448A6DF5D99B742D631E918CB67
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: .
                                                                                                                                                                                                                                              • API String ID: 0-248832578
                                                                                                                                                                                                                                              • Opcode ID: 021aba50e82c8cd3dc8493c7607a4a3bc533dfa9f72cb4aca3287125ce1711b9
                                                                                                                                                                                                                                              • Instruction ID: 579183336e3f554bf2d253ba276d0b44630bdc2ead3f1de3cf0fe63dfc4e43ee
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 021aba50e82c8cd3dc8493c7607a4a3bc533dfa9f72cb4aca3287125ce1711b9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1BA1AC71F006098BDB24CAA9C88579EB7E2EFC6340F14C12AE45AD7646D77CEC45CB4A
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID: cba`
                                                                                                                                                                                                                                              • API String ID: 2994545307-1926275841
                                                                                                                                                                                                                                              • Opcode ID: b8446e5adf3f1417b40608fd4d564c437ed9c0d4ae5ea76683f14d87180e9c17
                                                                                                                                                                                                                                              • Instruction ID: 17f94188b062b9fe2c0f4089ffd76868f35f08e9eb5273ccf13bc68b25a822ff
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b8446e5adf3f1417b40608fd4d564c437ed9c0d4ae5ea76683f14d87180e9c17
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF714672B093505FE7189E2CE892B3EBBA2FB84314F1D492CD5978F691E7319804CB42
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: "
                                                                                                                                                                                                                                              • API String ID: 0-123907689
                                                                                                                                                                                                                                              • Opcode ID: 1bde58d3ad00dbcf7b211c85afe0c87ae7ec8536041c5ee7d742fbdcfbaf8b1e
                                                                                                                                                                                                                                              • Instruction ID: b21ab318f81541096b4922b359343f4ce4bccaca04da3b761f772e7d1d9ef112
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1bde58d3ad00dbcf7b211c85afe0c87ae7ec8536041c5ee7d742fbdcfbaf8b1e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D971E332B097558BD724996D888021EB6CB7BC6370F198768E9B5AF3E5D7748C0183C1
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: "
                                                                                                                                                                                                                                              • API String ID: 0-123907689
                                                                                                                                                                                                                                              • Opcode ID: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                                              • Instruction ID: 04d11720cbc1765c5349013afb8074a1581aa2b05080b7ecfdecffb4e4e97257
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C371E232A083155BE725CE2CC48032EBBEBBBC5720F19896DE594AF3A5D635DC4487C2
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: tuv
                                                                                                                                                                                                                                              • API String ID: 0-2475268160
                                                                                                                                                                                                                                              • Opcode ID: 435871983d9ad21cce09f420eecfaf6673cce76a27373b627c1af84510029d69
                                                                                                                                                                                                                                              • Instruction ID: f15da3744a088cc7b0545afcd87ecdc1fdde73f944e0ffd8ecd149eda4e92d3a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 435871983d9ad21cce09f420eecfaf6673cce76a27373b627c1af84510029d69
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 056101B2500701CFD7618F28D8A176BB7E1FF99318F18492AEAA64B7A1E335E904D750
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: gfff
                                                                                                                                                                                                                                              • API String ID: 0-1553575800
                                                                                                                                                                                                                                              • Opcode ID: 9566b89fc8239d8ebbd18da7a08276d4bfdad40d50f217aff0b543367313f073
                                                                                                                                                                                                                                              • Instruction ID: dd21d6978ab701dc9d82b3c0b83eb0e4a524f54b21cb04c506645dd4da689376
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9566b89fc8239d8ebbd18da7a08276d4bfdad40d50f217aff0b543367313f073
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A7104756107018FE765CF29C8A1B6AB7E2FB85314F08862ED9968F395EB34E445CB80
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: `pd-
                                                                                                                                                                                                                                              • API String ID: 0-182301337
                                                                                                                                                                                                                                              • Opcode ID: 1cbccd1031b6357d54be6e8d3e5021dbe6ddc33acce2d06a5fd5997b679a7485
                                                                                                                                                                                                                                              • Instruction ID: 386a7e130d501888ffb9c6f3da61e238c8fb895e3c507146f907e673d1d5faf8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1cbccd1031b6357d54be6e8d3e5021dbe6ddc33acce2d06a5fd5997b679a7485
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3751E1313083818EE7358F29C8507AFBBE2AFE3214F58495CC4C59B296DB79454ACB93
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID: cba`
                                                                                                                                                                                                                                              • API String ID: 2994545307-1926275841
                                                                                                                                                                                                                                              • Opcode ID: 15bbefc99aeff0fc676dd0d784ad6eee7206807ea8fbb8c9db36788a2f3ae102
                                                                                                                                                                                                                                              • Instruction ID: 13d1dbff9dff7fccabcaa8899fb6973a648546259775e8266b3cd1938b2b0056
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 15bbefc99aeff0fc676dd0d784ad6eee7206807ea8fbb8c9db36788a2f3ae102
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A51F6342482818FE7658A2DD892BBF7796FB9121CF24AC3CD19EAF252C7349845C710
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: CUUI
                                                                                                                                                                                                                                              • API String ID: 0-173970609
                                                                                                                                                                                                                                              • Opcode ID: 1bd52bac9d4ff49e7c6f12a5daa057b703040dedcd2641909da19e1666e63c56
                                                                                                                                                                                                                                              • Instruction ID: 11760e820d5358be52002bbae168a1bc65e7108c512e4bce3e2a81ba1619adbe
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1bd52bac9d4ff49e7c6f12a5daa057b703040dedcd2641909da19e1666e63c56
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A741D8A120C3D08ADB358F2985903AFBBE5AFD3204F5885ADC6C56B247D67584068B56
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                                              • API String ID: 2994545307-2766056989
                                                                                                                                                                                                                                              • Opcode ID: a7ca09b110878a14947d2df4a3e9c11b6a73fb50dd731b1f05f83d64a1dda667
                                                                                                                                                                                                                                              • Instruction ID: fb68e1c792b2e30fa7b9464dc44881e3c6789da74350df7b5d689177eb7199a8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a7ca09b110878a14947d2df4a3e9c11b6a73fb50dd731b1f05f83d64a1dda667
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 673124B11083048FC314DF58D4C262FBBF9FF95314F04992CE6869B291D3719908CB96
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID: cba`
                                                                                                                                                                                                                                              • API String ID: 2994545307-1926275841
                                                                                                                                                                                                                                              • Opcode ID: 697ced13b2e7fb2cb1f32a47213a0592c3ca3bb9787a0c8b9ad79d7efc288c8c
                                                                                                                                                                                                                                              • Instruction ID: 03f957cb428c807ec160a6592b1d6d3128b0f621ab552dde6f758fe744ee6a6a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 697ced13b2e7fb2cb1f32a47213a0592c3ca3bb9787a0c8b9ad79d7efc288c8c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E9115736A987104BC320CE28CDC153A77E5BB84218F562B3CD9A9EB391F260DC0497D5
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 6c445c4d335d077f383af58120351ce7b0a8d545206047b3165b34e6febf7caf
                                                                                                                                                                                                                                              • Instruction ID: 749a08396489ad64aeea4e2fb4940e38d4f258443dd0f5d2aff1d288a7c5c5b7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6c445c4d335d077f383af58120351ce7b0a8d545206047b3165b34e6febf7caf
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 947203B5A04B418FD754DF38C4D535ABFE1BB95214F098A2ED8EB8B792E634E405CB02
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 91a38e4529c36de74ff26fee965bbeb5ddc6bc03bf17c30f507e3f2912a04248
                                                                                                                                                                                                                                              • Instruction ID: f2e55a57a7d204a17fc6f228dd0b8f7c44d5c97a4e6ce3c77b8bb97426b1a581
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 91a38e4529c36de74ff26fee965bbeb5ddc6bc03bf17c30f507e3f2912a04248
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1252DF315083658FDB55CF18C0906EEBBE1BF88318F198A6DF8995B362D734E849CB81
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 5ed54d4d4a53e4f2ae26eafaba22ed5426aec498bf63995b27166bf18d6b84a8
                                                                                                                                                                                                                                              • Instruction ID: cdbe0c9085045b30c5ac2f9663d0cfb9a50542f487ff84b9617fab3b9f19b530
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ed54d4d4a53e4f2ae26eafaba22ed5426aec498bf63995b27166bf18d6b84a8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E252C6B0908B859FF735CB28C4883ABBBE1BB46318F148D5DD5E60A783C379A589C751
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 981a9962cab50a616993852e7380171429e2bc172919ceff3e0d7779405d96c3
                                                                                                                                                                                                                                              • Instruction ID: 76d7b677a3c4fc4df34269ec8ec26d5cf35da54e92218d6b79c0f536977f9855
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 981a9962cab50a616993852e7380171429e2bc172919ceff3e0d7779405d96c3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 826259B0608B818ED369CB3CC85579BBFE5AB5A314F044A5DE0EF9B392C7756001CB66
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: b4f2b084faef48d893cec2519f241ff843f37aefc35a02b9a69ce986de1685e5
                                                                                                                                                                                                                                              • Instruction ID: 8e577bc0b71b528c3095b2792022d08677ddb4246267360fb5fbb1e6d70ccb53
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b4f2b084faef48d893cec2519f241ff843f37aefc35a02b9a69ce986de1685e5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5222B532A087128BD725DF1CD9806AFB7E1FFC8319F19892DDAC69B285D734A451C742
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 71160075585170d664aa525e16d841e6bc4410e3e7ee0330b106fddf6cc99902
                                                                                                                                                                                                                                              • Instruction ID: be719c9ab9e8106025e769b8406617167e9d74f09e4c454c2415ce3ef7215178
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 71160075585170d664aa525e16d841e6bc4410e3e7ee0330b106fddf6cc99902
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3832F775A04B41CFD754EF38C49536ABFE1BF99214F09892EC8EB8B791E635A405CB02
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 4f6f948132de32a256b2a15cf8e50ebe7104b74a727ed79fa9ed8ed195fe8408
                                                                                                                                                                                                                                              • Instruction ID: 9271f21935c6ae539cd0b75686f182fbb1d58b69806208ae317d3404ca80c9e7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f6f948132de32a256b2a15cf8e50ebe7104b74a727ed79fa9ed8ed195fe8408
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AC322570515B218FC3B8CF29C59062ABBF1BF45618B544A2ED6A78BFA0D736F844CB14
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: ee11da9c34b7495dab9cb03031c376cf5635392035d69ba50d7dba8772c91724
                                                                                                                                                                                                                                              • Instruction ID: 621da676b9f4197ad2811a08c3aa833a00304f34e9432d302053a4ca45a7cab0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ee11da9c34b7495dab9cb03031c376cf5635392035d69ba50d7dba8772c91724
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AC5204B0904748CFDB48DFA9C584A9DBBF1BF88310F15C66EE498AB362D7749842DB41
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 746b9225fe7a360547291949ee19338c106fe898a71e8ea541c4a1db286b63df
                                                                                                                                                                                                                                              • Instruction ID: 021c4f369bbf53906f1841f8656753bc36e4c477a2b922bbaaf2f845d2c468c6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 746b9225fe7a360547291949ee19338c106fe898a71e8ea541c4a1db286b63df
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D52C5B0904748CFCB58DFA9C584AADBBF1BF88310F15C56EE498AB362D7749842DB41
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 5dbe72fd06470c5bcc62740dda281750076a6aff515369a9158f37e1f912a4e2
                                                                                                                                                                                                                                              • Instruction ID: f1570cc5f5c00e5385048e69044f01bf612cd76d246791d99b0a960dc947c642
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5dbe72fd06470c5bcc62740dda281750076a6aff515369a9158f37e1f912a4e2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B0020132A14216CFC714CF68E8916AFB7F1FB89311F0A8879D555AB349D330E995DB80
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: af54f7deb99a661b18e7fa8b757a96f10ca1f60bad46a75a80833933ecea6dcd
                                                                                                                                                                                                                                              • Instruction ID: 2a91e63f6ba8e1cafd7292e72e017762ed2def4ad6e13c0c67311b0c892fb106
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: af54f7deb99a661b18e7fa8b757a96f10ca1f60bad46a75a80833933ecea6dcd
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C42C378904358CEDF60DFA8C9807DDBBB0BF59354F14819AE898AB352D7709A84CF51
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 0ecf64942e5076b23117187aca83b3e4efc64b773fb3ad9d9b96f934f6d9b1f0
                                                                                                                                                                                                                                              • Instruction ID: 5c6ff049ede598cdc01096a1535ba0aea38506fa4092cbd2649e07fdfb505183
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ecf64942e5076b23117187aca83b3e4efc64b773fb3ad9d9b96f934f6d9b1f0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AE420674D04668CFDF60DFA8C8847DDBBB0BF0A315F14819AD898AB242DB749A85CF51
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 71245cd5e587656b3323974c1941f6939d61a793beccfeeeff5e08833e2c269b
                                                                                                                                                                                                                                              • Instruction ID: a2cc73d502b575753df39969dfc6669629d69fc9eb03f0996fb8b0801b594262
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 71245cd5e587656b3323974c1941f6939d61a793beccfeeeff5e08833e2c269b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EE32D274D083989FDB60DFA8C8846DDBBF0BF0A310F248159E898AB392D7749985CF51
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: cd9319d355d451977ac30412ea0892dacaae4e8a944c186766c280435cbc29ac
                                                                                                                                                                                                                                              • Instruction ID: 1a3180e49440012ce70ee04959a026874ddd03d0c6584e5461c438d1b85522af
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cd9319d355d451977ac30412ea0892dacaae4e8a944c186766c280435cbc29ac
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E32F7749042999FDF20CFA8C8807EDBBF1BF49314F2481AAD899A7382D7709985DF51
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 0ce8367c39f83568afada3cfceba7ee40bbc10c3f11c5f59416e3d567638546c
                                                                                                                                                                                                                                              • Instruction ID: d8987bed4e87513030b99bb6f511b75c9bf88e4d419d67e45f880ddfe52112c0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ce8367c39f83568afada3cfceba7ee40bbc10c3f11c5f59416e3d567638546c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8332E474D042599EDF61CFA8C8847ECBBF1BF09314F2481AAD898AB382D7709985DF51
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 7afddd0d6c105cfeac4ce7799103c722977b4340be6f1571c4f77329c347af16
                                                                                                                                                                                                                                              • Instruction ID: 867824a464c3c12c5194be520948f99257a9219117886b5797f4d2f72f4d0338
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7afddd0d6c105cfeac4ce7799103c722977b4340be6f1571c4f77329c347af16
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2432E374D043989FDB21DFA8C4846DDBBF1BF1A310F24816AD8A8AB392D7709985CF51
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 12fdd74098ed5c224caa0fc9a9d7a5e7fe27f707ea7d6f189500344584965cdd
                                                                                                                                                                                                                                              • Instruction ID: 5febd3605159688bf3b8181829e6b5442e9334401ee4a4a2f63a0e116e3a8408
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 12fdd74098ed5c224caa0fc9a9d7a5e7fe27f707ea7d6f189500344584965cdd
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 53E1FF31A14216CFC714CF68E8906AFB7F2FB89311F0A8479E555AB349D334E955DB80
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 72ef3389d17b5c2d7356fca882b754ee43f181ee348d4ceda7fd19fbe0bcaa8a
                                                                                                                                                                                                                                              • Instruction ID: d604336235bb3360d097a66120b63c34ffa2018075aadaee63ce6586841dce87
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 72ef3389d17b5c2d7356fca882b754ee43f181ee348d4ceda7fd19fbe0bcaa8a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C7F1DE356087418FD329CF29C88076BFBE2BFD9204F08892DE5D98B751EA75E904CB56
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 07c82060fa0e0593dd7f641c5c10c0ea94ed69e4a68c0a0acdb4f8ca88c945ab
                                                                                                                                                                                                                                              • Instruction ID: c73c693120ff42296d733a964e74c453ca8099153c3c2c14449b79b00f36c111
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 07c82060fa0e0593dd7f641c5c10c0ea94ed69e4a68c0a0acdb4f8ca88c945ab
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BDE153B59083428FDB209F28D45036EBBE5BF95204F09486DE9D59F242E339E945CBC2
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 78f5f75ecdc5544092b2c91efa1eff98bde50f35504451e781c701c4165da449
                                                                                                                                                                                                                                              • Instruction ID: 86788390b7d9830f4874e108d03684c6e2a3893728d3eeb3e28442f817516479
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 78f5f75ecdc5544092b2c91efa1eff98bde50f35504451e781c701c4165da449
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6DD11136628356CBCB288F38EC5136AB7E1FF49311F4A98BCD4819B294E77AC954D350
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: c5deb4402bb6ba59138c9260d6121aa5f51a2643c4b50e7399083721f342fa2d
                                                                                                                                                                                                                                              • Instruction ID: 4b8885de17fce81628ef3b12584437f1ee4d44ac9652a6ffedc65d6fc98c01d0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5deb4402bb6ba59138c9260d6121aa5f51a2643c4b50e7399083721f342fa2d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 57E108716087415BC319CE6DD8A026EFBE2BFC5324F18CA1DE5A64F3E5D7349A058B81
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: f46b5f9a99eeb1e87751ee64043a03bcdd7139566a4dc9e56b9cd5a2ec5a44d5
                                                                                                                                                                                                                                              • Instruction ID: a095dfb49a93ad6156ac9ca7477974a7639d1f09c3a3eb3ed0d98debe7bd2dac
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f46b5f9a99eeb1e87751ee64043a03bcdd7139566a4dc9e56b9cd5a2ec5a44d5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 62C1DF32A14216CFC714CF68E89066FB7F1FB89311F0A4479E955AB349D731E958DB80
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 56f769fc0f620298efe04d3055cec1460623753f8e3c4c90cff3b8a37f283c6a
                                                                                                                                                                                                                                              • Instruction ID: 1e755cb1224c35919ad214de056663e44f3f0f863eeb9eedde719939169007a5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 56f769fc0f620298efe04d3055cec1460623753f8e3c4c90cff3b8a37f283c6a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0BC1DAB45083028AD714DF18C86262BB7F2FF92364F08890CE4D69F796E7799506CB96
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 1b1f51ea0787f601a3a15363686d098c13df5db1209767d949473b5f6b1306ca
                                                                                                                                                                                                                                              • Instruction ID: cddf57cff6d51e708cce150898a2707f4879c2e89bccd9257fe7f2fc6f833f67
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b1f51ea0787f601a3a15363686d098c13df5db1209767d949473b5f6b1306ca
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5CB1F030204742CFE7658F39D461B36BBE2FB4A314F5889ADD9968F282D734E845CB60
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 3afacdb30c24e488121541c91a95ff0563fe23db9fd20e7422cd8f864616467d
                                                                                                                                                                                                                                              • Instruction ID: 46fdfc9239118275f0914a1974e6b875d7170e60e441b6ae9e2bc335e2715cbd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3afacdb30c24e488121541c91a95ff0563fe23db9fd20e7422cd8f864616467d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A2C1B030F096058BDBEA9E3988843AAB7D2AB85300F29C579C45DCF256D73DDC498B5C
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 90e9d407c19360dc4319b24eb608c0d5a9b718df39847b99e96d4bdc1a5e6a13
                                                                                                                                                                                                                                              • Instruction ID: dabeaed708e6e06f535068eed78db5a4a1582962615564f25cbb08a34c03df10
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 90e9d407c19360dc4319b24eb608c0d5a9b718df39847b99e96d4bdc1a5e6a13
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 89B1ED72A14216CFC714CF68E8906AFB7F1FB89311F0A446DE955AB388D730E958DB80
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 027ac8baff18f01da5dab10807dd34ab775e31aa4969b906b916aefd69904093
                                                                                                                                                                                                                                              • Instruction ID: f44ee08bcbaf71fd8a9bc28cafc4337947d2c25d959bcf73108f7d95e3ac2d35
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 027ac8baff18f01da5dab10807dd34ab775e31aa4969b906b916aefd69904093
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4DC1F531908382CFD325CF38D85075ABBA2BF8A314F5946ACF9A55F291D3719948DB81
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                                                              • Opcode ID: 93c78b05dfa5d6bf99a6d756930f3895cbd452118b5189bc71f33949af87d953
                                                                                                                                                                                                                                              • Instruction ID: 602810f66858eabae44064ffbefb152fe7d38759f622555af6406dbec571c94d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 93c78b05dfa5d6bf99a6d756930f3895cbd452118b5189bc71f33949af87d953
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DFB159357083558FC725CE29D892A3EBBE2FFD5218F09C67CE9954B352EA349801C791
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: dca430dc1b13f0e79f667f758987e3110e06fb6a0e81298e12ccbeb9bac739e6
                                                                                                                                                                                                                                              • Instruction ID: 44bc9ab465b21f82857b2286daf71a5c54fa128a181387a517f4a59fd5b1b1bd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dca430dc1b13f0e79f667f758987e3110e06fb6a0e81298e12ccbeb9bac739e6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E7A126B15007828FCB65CF38C8A1627BBE2FF95310B098A5DD89A8F792E735E445CB50
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 0ec45bd29c7e9e237d7c8f38be03ceebf9ecc8c2acf6e2c693b62277da2ab039
                                                                                                                                                                                                                                              • Instruction ID: 41bc4ad58cdf1a5b0bfda410bb714defb95a5205e613e2be43950104d60dadb1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ec45bd29c7e9e237d7c8f38be03ceebf9ecc8c2acf6e2c693b62277da2ab039
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5FB10031A14216CFC714CF68E8906AFB7F1FB89311F0A486DE895A7348D734E955DB80
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 4a6d4428f76d3c403ca9b388ee664dad311797076f2cb59fcac8a4eccca01e45
                                                                                                                                                                                                                                              • Instruction ID: d6e9a5be56589154dd3c80484a654a1d24a37c7fd2d976bfbda22bf321a41e18
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4a6d4428f76d3c403ca9b388ee664dad311797076f2cb59fcac8a4eccca01e45
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44A123B16047828FD735CF29C4E1B27B7E2BB99304F54896ED9AA8B746D330E805CB50
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 5769e26f6e56509c4c42d421dfc7d4192d0d4fcdeb5a35112c7c8b43625bb274
                                                                                                                                                                                                                                              • Instruction ID: 8e2df16b08e86cd23aec77e7db92b765c883125e26439287ad17df847c88ce39
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5769e26f6e56509c4c42d421dfc7d4192d0d4fcdeb5a35112c7c8b43625bb274
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4CB1EF76600701CFC7258F2AC890B66B7F2FF95710B1A859ED8968F7A4EB34E402CB10
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: dc1db6a217cb8f63b2a4c53b2a12e6814aef47cb0c90e13827f5475dc9e5d2a9
                                                                                                                                                                                                                                              • Instruction ID: c2b96f1d94a33ef353c621c9f8a54aa56ca8d34693c1e5327577a342376a40d4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dc1db6a217cb8f63b2a4c53b2a12e6814aef47cb0c90e13827f5475dc9e5d2a9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E6C17DB2A187418FC320CF68CC86BABB7F1BF85318F08492DD1D9C6242E778A155CB46
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                                                              • Opcode ID: cbb46faa58f8cf08225412fbce3aab0a1411b7f77e25c56728e84c461d54db33
                                                                                                                                                                                                                                              • Instruction ID: 1a9a96bef244dbc284b6d2fa8bd1d9275e83dfdef8bae97b332e8af95209c323
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cbb46faa58f8cf08225412fbce3aab0a1411b7f77e25c56728e84c461d54db33
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D191E0756083028FD715DE18E89292EB7E6FF99714F1989ACE9858F351E730EC00CB82
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                                                              • Opcode ID: 7782f7594703a9bbedfbf459afe30d713aa247e034687b0aeb66ca8b7a4bcde3
                                                                                                                                                                                                                                              • Instruction ID: 6703b3d701d781f65a8fb5c9323f2970ea9bd1c65006b7965bf2cfad51e4b168
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7782f7594703a9bbedfbf459afe30d713aa247e034687b0aeb66ca8b7a4bcde3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 897168326043015FD725AE6DE851A3FB7B6FFD9750F1AC82CE9859F265EB3098408782
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 25de9eb5de5e130ba40f56309e8188060599233b601be11fd0932edeb34f4ab7
                                                                                                                                                                                                                                              • Instruction ID: f018491baec0682bd48cfd596885ea93b40f3dced18d476945f28dba86c34208
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 25de9eb5de5e130ba40f56309e8188060599233b601be11fd0932edeb34f4ab7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 45914CB29083418FCB14CF68C45126FFBE6BFD1218F59896DE4D64F242E635E945CB82
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 2b2f66222d8167d267b310cb8624940337a2ebaff6b5613430ac462e1dd12a02
                                                                                                                                                                                                                                              • Instruction ID: b926ede4e02a7b82dbeb07930a3978787169051575850c975ce253ff7080cece
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b2f66222d8167d267b310cb8624940337a2ebaff6b5613430ac462e1dd12a02
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 995159765453118BCB25CF18D8D01AB7B72FF86324319929CCC916F3AAE7349802CBA9
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 55f47e1f3903968cbf8ff7344882906fb5c5ff2c3237bec8519964d7e567ab54
                                                                                                                                                                                                                                              • Instruction ID: 67bcd6316d06845baabe246dbfedaf976d7b7a63e3c40a0723b5753e321715bf
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55f47e1f3903968cbf8ff7344882906fb5c5ff2c3237bec8519964d7e567ab54
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24816072650B018FC724CF29DC51B5BB7E6FB88314B098A2DD5A6CBB94D778F8058B50
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                                                              • Opcode ID: 614b61cacfd9fe8ad6dda3783f1bf869fdf91b181dca45fbf1effa4e2293ee39
                                                                                                                                                                                                                                              • Instruction ID: 7812d5c48d14ef10b093604b0f6a0686d61e4d5a6682d5ab6b657504c4309dbc
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 614b61cacfd9fe8ad6dda3783f1bf869fdf91b181dca45fbf1effa4e2293ee39
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 70613A726082045FE724DF29E851A7FBBA3FBD0318F29846DD5869F355EA319801C7A1
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                                                              • Opcode ID: f20bdff412f8ae2e37f90a06e26b118bbc246b999e8beb74b55ad1603c72d09c
                                                                                                                                                                                                                                              • Instruction ID: 1d91b808d134b02f4567df1d8ba4fc1598c846521a8221ecc39ebcbf113675ec
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f20bdff412f8ae2e37f90a06e26b118bbc246b999e8beb74b55ad1603c72d09c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F51E0747053808FE7668E59C8A1B3A77E3FB94308F98A46DDA964F756C374A801CB21
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: c66368fe6470ad38cbf805ef7c1facb880b03d4b2371c70eb472cc268c438e65
                                                                                                                                                                                                                                              • Instruction ID: fe2b18698ba96acfb6bdcd5b476d63ef746c33440ddd91a64b2aedf0d403e619
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c66368fe6470ad38cbf805ef7c1facb880b03d4b2371c70eb472cc268c438e65
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BC71153364969147D36988BC4C222AABAE31BD2134F1EC76AEDF5CB3E5D5A58C098341
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                                                              • Opcode ID: c394f4903588c33cacf7afd076fdbce5b8eb0da744e9ee0ddd47e8511d0b63e0
                                                                                                                                                                                                                                              • Instruction ID: 077de521ea9e7af81f7c38574627f1d4cbb2a608ade54a87027fff55fdeed00b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c394f4903588c33cacf7afd076fdbce5b8eb0da744e9ee0ddd47e8511d0b63e0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9351E4743457808FE7658E19C8A1B3A7BA3FB94308F9995ADDA924F756D374AC00CB20
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 268e6a86c9647423a3e0406f1efe1fb1f3a43167bedebd64417b2eb9c2239687
                                                                                                                                                                                                                                              • Instruction ID: 60084acbd4122b0313dd943d719c3d794ba0a017b6c29b2ea39212f8ba11c493
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 268e6a86c9647423a3e0406f1efe1fb1f3a43167bedebd64417b2eb9c2239687
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4361C0B01583009BD7249F28D89166BBBE5FF823A4F548A1DE4D68F3A1E7388505CB96
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 211de89b369f8dc5991dbef31542f4381427bd323d9afbd528b9bb93cc1b6e51
                                                                                                                                                                                                                                              • Instruction ID: bf06e74c735e95b7c86d6edbfc2fa823eece54c72f8503eefa3f67be74d4af82
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 211de89b369f8dc5991dbef31542f4381427bd323d9afbd528b9bb93cc1b6e51
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A75148722083469FE334CF54EC41B9FBBE5FBC5318F01492DE9A8AB281D77494098B82
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: ee3221d44487f1b55dcfb0cb7b306b7a5088c2c108d24d47baceea343636d859
                                                                                                                                                                                                                                              • Instruction ID: 53ccb4808360ba7750c7a10037bcef618d8c61716621dcc4c00f139cefe497e8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ee3221d44487f1b55dcfb0cb7b306b7a5088c2c108d24d47baceea343636d859
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 49516AB16087548FE314DF29D89535FBBE1BBC8318F044A2DE5E987390E379D6088B82
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: c8790ee0d8d56edd7fabd9cf1ac68d7142ab2ac0e53c02a66035e209d82ee198
                                                                                                                                                                                                                                              • Instruction ID: 04eaa86085c129d8da4180fe58502b0153217fa03d77890c115fb3ff3729fa20
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8790ee0d8d56edd7fabd9cf1ac68d7142ab2ac0e53c02a66035e209d82ee198
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D8412EA551835287CB209F28C82127FF3F4BF92358F59894EE8D59B380E734D545C36A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 40a983e801754689feb8aafebcae9660adcb1d41678f22a04849496a7e32c976
                                                                                                                                                                                                                                              • Instruction ID: b04b09a45208e00beb170aa48043f20ab114d5c538004eea9d8329572fbdc90f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40a983e801754689feb8aafebcae9660adcb1d41678f22a04849496a7e32c976
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D7510732759A804BE37C883C9C3227E79835FD2234B2D976FE9B68F3E5D56548095350
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: e39b642201ac8f5ea1651ba19e7fcbc2ae92bff50c836461074e1756971b08ea
                                                                                                                                                                                                                                              • Instruction ID: 57e6e2159d15d43fa79e934132aedadbebdbf8a8774287427e8067361fa62207
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e39b642201ac8f5ea1651ba19e7fcbc2ae92bff50c836461074e1756971b08ea
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 725108336499814BD379887C9C323AA7AE35BD6130B2DC76FE9B2CF3E5D59548099340
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 8676b587c5a67e17e52d8bcf24997217304052b34be73be071e99fb4551ff4a7
                                                                                                                                                                                                                                              • Instruction ID: 9f63d7012c2dd795ddb29f7fa03cee378ebda2911b3ddba1d7d5e5ae325f928e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8676b587c5a67e17e52d8bcf24997217304052b34be73be071e99fb4551ff4a7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE5115727183019FD324CE58EC41B5FBBE5FBD8314F06492DE9A9AB281D7759808CB82
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: d0190613180785c849a5cd58755e787a5423b59f690d4bfebbd6a910683cbae8
                                                                                                                                                                                                                                              • Instruction ID: e3f1de67f81e13ec32730c8e27a65ffad53b57bb13412f610d1c1d3c67445eda
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0190613180785c849a5cd58755e787a5423b59f690d4bfebbd6a910683cbae8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E151C8B011C3118BC724DF68D4A122FBBF0FFA6249F004A2DD9E64B765E7798508DB96
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 53492e136e45b1faa56474b7332ed2b0d8d22f113580ff20cb65705147d96a44
                                                                                                                                                                                                                                              • Instruction ID: d75a29daa549d0ba9df52157baa7df7266164bba2e74225af2f990b51c9e8da2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 53492e136e45b1faa56474b7332ed2b0d8d22f113580ff20cb65705147d96a44
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 62416AB3C497658BC6309A68985017FB6E9FBC5250F49887DEED29B245FB34AD0183C2
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: aa20cfbcd7b5cc72b940c3cff0acd792b6791bbd3311bffdab1565aaef271c20
                                                                                                                                                                                                                                              • Instruction ID: 29c750c9329ad65c4175808f356772b25eb222f6d58c1d8a340ac2b8e6519166
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aa20cfbcd7b5cc72b940c3cff0acd792b6791bbd3311bffdab1565aaef271c20
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF511775E0422A8B8F55CFA9C4945EEFBF1AB8C360B24C16AD858B3304E6359C05CFA4
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 367c31638055309794f69e9f1362a6cfb166745821b7f7e74973013f3529307c
                                                                                                                                                                                                                                              • Instruction ID: 98f065be63e99968fc6e30f395216c7daa11fadb2a9b470fcedd4e13915c8dfa
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 367c31638055309794f69e9f1362a6cfb166745821b7f7e74973013f3529307c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 76317633A2181147E354CA2ACC0479532D3ABD9338F3ECAB8D865DF697C97799038780
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 1f66b2dde0a7fa289d88fb84d004448df9a381ece124c9bc2621585e26d9cc5b
                                                                                                                                                                                                                                              • Instruction ID: 5806ea3acf2e5c00b43f8437533f792f2c3ec6bb5708930f6a139f939a576b3b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1f66b2dde0a7fa289d88fb84d004448df9a381ece124c9bc2621585e26d9cc5b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B74138B2B193414FD71CCF25C8A276FFBA2FBC5308F16982CE5869B285CA7494078B45
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 91220374a97f5aff33aa7e71888e41c88829f78e25f822e198eb2ef461918297
                                                                                                                                                                                                                                              • Instruction ID: 6a01ba4c42d8fa6adde1cc3727ea9e80fe2b5300487dc74df245ab74f9cd2dbd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 91220374a97f5aff33aa7e71888e41c88829f78e25f822e198eb2ef461918297
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 10313676E083284B83249E5E89820BBF7E8EBC9614F0AD52ED898EB311E570DD0147C5
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 2800aabcff5c521bed1532af4c6f777cc4f781d53872384f4b3fd4599258c280
                                                                                                                                                                                                                                              • Instruction ID: b64bfa9065f0eb8fcdca77f3b26e435a258cef1320e435b0db138cf14881d2bd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2800aabcff5c521bed1532af4c6f777cc4f781d53872384f4b3fd4599258c280
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B531C5B4A04219CFDB40EF68C84476EBBF0FB49300F11852AE8D5DB390D7799994DB92
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                                                              • Opcode ID: bce6e2b113d03b1f1e088ec0c7c64365c9f1e65142dd2f6368c32a71357b1a92
                                                                                                                                                                                                                                              • Instruction ID: 060d0cb4b01ced680f2f4d2de648a8c6df0106fcec711fe44d25165ad4b72675
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bce6e2b113d03b1f1e088ec0c7c64365c9f1e65142dd2f6368c32a71357b1a92
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 94017B306303019BF726891ED861B3A77B3FB82305FD4A42DE9826B285EBA4B451C750
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                              • Instruction ID: d6e2e642d7fab8f476044348bbe0f86fecad6c5d7650b6261be00cca71ef1028
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D11E533A051E48EC3168D3CA400569BFE32A93234B5D8399F4B99F2D6D6228D8A8354
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: a62376ffa6d90c1baa96e3dbf302ab3dfe7742f197fede568b4cb05d9ce342f2
                                                                                                                                                                                                                                              • Instruction ID: 1ec5749400639319bf0b3647d26e52f19e5a3802da3c8af1e895e1d2b2d15f94
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a62376ffa6d90c1baa96e3dbf302ab3dfe7742f197fede568b4cb05d9ce342f2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 940184F570070357E731AE59A4C072BB6AC7FD5628F19442CDA096F241EB76E805C6D1
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 5ca34e302d4d56d94d28b15cd99d5fbb098d083d07c8a62181b29cb62c21485b
                                                                                                                                                                                                                                              • Instruction ID: 8aefc5738caa558aa4b3b88aec7f0038adcea6db793045bdaf9aa6757ffb0b7b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ca34e302d4d56d94d28b15cd99d5fbb098d083d07c8a62181b29cb62c21485b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D9F0E237B195250BB221CD2BBCC093BB7A6E7C6218F1A443DF955DB201C935E80692A0
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: e211f1809208d1be008752d4f5be6e180d8f7cc2b630f07baaef95f9961d3e00
                                                                                                                                                                                                                                              • Instruction ID: e05235b2135355419b2895447e12f907882e84f5e43a3baa44e8523f1d0d33e8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e211f1809208d1be008752d4f5be6e180d8f7cc2b630f07baaef95f9961d3e00
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E1F0E925B896C385D31A8A3E8070335FFE59F77251F2C6568C4E29B3C3E72684099754
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 882197bb862302f85da4311849e1011a11471047094316412d1343de527cf5c0
                                                                                                                                                                                                                                              • Instruction ID: 2ef0d14e07e8d9e23948255d518462383c03d2ca2012b7fcc686a0d346cb673b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 882197bb862302f85da4311849e1011a11471047094316412d1343de527cf5c0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7ED02278B140035BC318EB24F95143DB3A8AF9719AB013038C407FF302FA30E820864A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 2319d458cb043476912ef35907aa2110204a5abaad1b493db3e0a7fdfd84fe6b
                                                                                                                                                                                                                                              • Instruction ID: 21d458cdf6095a75455b97d248b21806e040d751e9a852c937961220b0fbda24
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2319d458cb043476912ef35907aa2110204a5abaad1b493db3e0a7fdfd84fe6b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 36D0123094A2994AD3169E3898A1735BBB1EB03100F053548C152EF285C7D0901AD758
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • calloc.MSVCRT ref: 0007E7B1
                                                                                                                                                                                                                                              • CreateSemaphoreA.KERNEL32(?,?,00000000,00000014), ref: 0007E7F4
                                                                                                                                                                                                                                              • CreateSemaphoreA.KERNEL32 ref: 0007E813
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 0007E829
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0007E83A
                                                                                                                                                                                                                                              • free.MSVCRT ref: 0007E844
                                                                                                                                                                                                                                              • InitializeCriticalSection.KERNEL32 ref: 0007E860
                                                                                                                                                                                                                                              • InitializeCriticalSection.KERNEL32(00000000), ref: 0007E869
                                                                                                                                                                                                                                              • InitializeCriticalSection.KERNEL32 ref: 0007E872
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CriticalInitializeSection$CloseCreateHandleSemaphore$callocfree
                                                                                                                                                                                                                                              • String ID: l
                                                                                                                                                                                                                                              • API String ID: 3701386200-2517025534
                                                                                                                                                                                                                                              • Opcode ID: 7e0eee1c2944c693a25c84afa70a88d41e324eb4e797aa02c1a1e9e7a3871d15
                                                                                                                                                                                                                                              • Instruction ID: 4ed8b19ff5d31d3e1dd23a7dbaf8a01e893a40ee2810b5896fb0ac1a94cfe9be
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e0eee1c2944c693a25c84afa70a88d41e324eb4e797aa02c1a1e9e7a3871d15
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3B3107B1A053409FDB94EF69C88465ABBE4EF88310F1589ADE89CCB346E739D440CB52
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: fputs$abort$fputcfree
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 193835883-0
                                                                                                                                                                                                                                              • Opcode ID: 9642eae56b72bc8ff1c4225ee2c9856bab54f96a437bab6a10733c3e6884e7ae
                                                                                                                                                                                                                                              • Instruction ID: 443c552fdb1e0d42155c18968a58a6b37be7270afb548a771de39acd308f9016
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9642eae56b72bc8ff1c4225ee2c9856bab54f96a437bab6a10733c3e6884e7ae
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6851B9B0C087888FDB10BFA9D44969DBBF0BF08310F15895DE4E9AB296D7788481CF56
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _errno$Process$CloseCurrentErrorHandleLastOpen
                                                                                                                                                                                                                                              • String ID: `a2v`d5v
                                                                                                                                                                                                                                              • API String ID: 1444142086-3364292874
                                                                                                                                                                                                                                              • Opcode ID: eaa4f34b6084dc9f7437c5202ee8aac3e7959a08e3ef12f7d367e41fda2e4826
                                                                                                                                                                                                                                              • Instruction ID: e0b9ac9916bce06f8c11af23eb1dacd24f3ad70b5b65036f09bcc6d30edee377
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eaa4f34b6084dc9f7437c5202ee8aac3e7959a08e3ef12f7d367e41fda2e4826
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 220156B16443059FE7607FA9DC882EA7BE8FF06321F014125FC9983250D7794941DBA3
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Thread$Event$Context$HandleInformationObjectResumeSingleSuspendWait
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 56398499-0
                                                                                                                                                                                                                                              • Opcode ID: f4450b6118fcf5dbbc8f37304f68f8ade05e4c4c3e9bc329edc798546938f6de
                                                                                                                                                                                                                                              • Instruction ID: b489a0a5ac20561222ee6804a709de0323ca74515f145369d335060f3be6d8e2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f4450b6118fcf5dbbc8f37304f68f8ade05e4c4c3e9bc329edc798546938f6de
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E15170B1A04B429BD750AF78DC446A9BBF8BF09310F00461CF4D9C7A82D778E591DB92
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • TryEnterCriticalSection.KERNEL32 ref: 0007EC7B
                                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32 ref: 0007ECCE
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 0007ECFA
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 0007ED03
                                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(75922EE0), ref: 0007ED0C
                                                                                                                                                                                                                                              • DeleteCriticalSection.KERNEL32(00000000), ref: 0007ED1F
                                                                                                                                                                                                                                              • DeleteCriticalSection.KERNEL32(00000000), ref: 0007ED28
                                                                                                                                                                                                                                              • DeleteCriticalSection.KERNEL32(00000000), ref: 0007ED31
                                                                                                                                                                                                                                              • free.MSVCRT ref: 0007ED37
                                                                                                                                                                                                                                                • Part of subcall function 0007E4C4: EnterCriticalSection.KERNEL32(?,?,?,?,?,00000001,?,?,0007EFF3,00000000), ref: 0007E4D7
                                                                                                                                                                                                                                                • Part of subcall function 0007E4C4: LeaveCriticalSection.KERNEL32(00000000,?,?,?,?,?,00000001,?,?,0007EFF3,00000000), ref: 0007E50D
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CriticalSection$DeleteLeave$CloseEnterHandle$free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1444599582-0
                                                                                                                                                                                                                                              • Opcode ID: 49cfff86533740be7b631afd8f61a991a8d48af63dd193da4a9d4892d00f1ab7
                                                                                                                                                                                                                                              • Instruction ID: 642b488532466a591589864b175f106192d7ecca5871fed9754f7e3b104a1500
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 49cfff86533740be7b631afd8f61a991a8d48af63dd193da4a9d4892d00f1ab7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1A415EB0A05744CFDB20EF69C4849AEB7F5EF88310F11896DE88997391D738A841CB66
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 0007FD82: calloc.MSVCRT ref: 0007FDAF
                                                                                                                                                                                                                                              • CreateEventA.KERNEL32 ref: 000813F8
                                                                                                                                                                                                                                              • Sleep.KERNEL32 ref: 00081417
                                                                                                                                                                                                                                              • _beginthreadex.MSVCRT ref: 000814BA
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 000814D4
                                                                                                                                                                                                                                              • SetThreadPriority.KERNEL32 ref: 0008152D
                                                                                                                                                                                                                                              • ResetEvent.KERNEL32(00000000,00000000), ref: 0008153B
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0008155B
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000000), ref: 00081571
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CloseEventHandleSleep$CreatePriorityResetThread_beginthreadexcalloc
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1890343903-0
                                                                                                                                                                                                                                              • Opcode ID: 3c6d1e30e60e3e6d7fe5e1f658bd903e39cf118569ac553626ab1884c76acf5e
                                                                                                                                                                                                                                              • Instruction ID: 671a5f6696346f8ecf30842e9b3bbc11525a00f3458561331b1ae0d0909cf4b8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c6d1e30e60e3e6d7fe5e1f658bd903e39cf118569ac553626ab1884c76acf5e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3513DB1A04A02DFD750EF79D4846AABBF8FF49310F008629F899C7651D734E981CB92
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,?,?,76EBFFB0,?,0007EBC4,00000000), ref: 0007E93A
                                                                                                                                                                                                                                              • ResetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,76EBFFB0,?,0007EBC4,00000000), ref: 0007E9AF
                                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,?,?,76EBFFB0), ref: 0007EB49
                                                                                                                                                                                                                                                • Part of subcall function 0007F4A8: WaitForSingleObject.KERNEL32(?,?,?,?,?,?,0007EBC4,00000001,00000000,?,0007EB01), ref: 0007F4F5
                                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32 ref: 0007EAAD
                                                                                                                                                                                                                                                • Part of subcall function 00080DA5: ResetEvent.KERNEL32(0007EBC4,00000000,?,0007EB65,?,?,?,?,?,?,?,?,?,?,76EBFFB0), ref: 00080E00
                                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,?,?,76EBFFB0,?,0007EBC4,00000000), ref: 0007E9F2
                                                                                                                                                                                                                                                • Part of subcall function 0007F4A8: WaitForSingleObject.KERNEL32(?,?,?,?,?,?,0007EBC4,00000001,00000000,?,0007EB01), ref: 0007F4CE
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ObjectSingleWait$EventReset
                                                                                                                                                                                                                                              • String ID: (
                                                                                                                                                                                                                                              • API String ID: 466820088-3887548279
                                                                                                                                                                                                                                              • Opcode ID: 58f8f70cbc008fd325bfba7f267d8b5bdc0699d93b61ad703a6d81991935174a
                                                                                                                                                                                                                                              • Instruction ID: baef973e404157dde7fc975127eb6f0407970784c50a86e890bfa2d7f8d37d60
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 58f8f70cbc008fd325bfba7f267d8b5bdc0699d93b61ad703a6d81991935174a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3461D471E063959BEBB09A64C8802BF77E4BF4C710F15C4BAE98D97240D63D9C40975B
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • TlsSetValue.KERNEL32 ref: 0008094C
                                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00080954
                                                                                                                                                                                                                                                • Part of subcall function 0007F7B0: GetCurrentThreadId.KERNEL32 ref: 0007F7DE
                                                                                                                                                                                                                                              • _setjmp3.MSVCRT ref: 00080977
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 000809EF
                                                                                                                                                                                                                                              • TlsSetValue.KERNEL32(00000000), ref: 00080A33
                                                                                                                                                                                                                                              • Sleep.KERNEL32(?,?), ref: 00080A73
                                                                                                                                                                                                                                              • _endthreadex.MSVCRT ref: 00080A7F
                                                                                                                                                                                                                                                • Part of subcall function 0007F7B0: SetEvent.KERNEL32(00000000,?,?,0007FF26,?,?,?,00000000,00000000,?,0007FF43), ref: 0007F814
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentThreadValue$CloseEventHandleSleep_endthreadex_setjmp3
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 291999405-0
                                                                                                                                                                                                                                              • Opcode ID: cd348d939555ee6359af393edb4bc5d3328fc3a6c508e2ca97395ae437930ce6
                                                                                                                                                                                                                                              • Instruction ID: 603454f0d94c2e469c2ad91cee9000ae5f993592127d0297d1a99cfb57a41e7d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cd348d939555ee6359af393edb4bc5d3328fc3a6c508e2ca97395ae437930ce6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E141C6B4A082068FD744BFA4D88597EBBF4BF09300F01886DE9989B312D73CD846CB56
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 0007FF35: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,00080564), ref: 0007FF4B
                                                                                                                                                                                                                                                • Part of subcall function 0007FF35: GetCurrentThreadId.KERNEL32 ref: 0007FF74
                                                                                                                                                                                                                                                • Part of subcall function 0007FF35: CreateEventA.KERNEL32 ref: 0007FF92
                                                                                                                                                                                                                                                • Part of subcall function 0007FF35: GetCurrentThread.KERNEL32 ref: 0007FFC2
                                                                                                                                                                                                                                                • Part of subcall function 0007FF35: DuplicateHandle.KERNELBASE ref: 0007FFF3
                                                                                                                                                                                                                                                • Part of subcall function 0007FF35: abort.MSVCRT(00000000,00000000), ref: 00080000
                                                                                                                                                                                                                                                • Part of subcall function 0007FF35: GetThreadPriority.KERNEL32(00000000,00000000), ref: 0008000B
                                                                                                                                                                                                                                                • Part of subcall function 0007FF35: TlsSetValue.KERNEL32 ref: 00080032
                                                                                                                                                                                                                                              • longjmp.MSVCRT ref: 00080C00
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,0000001C,?,00080D4E,?,?,00000000,?,00080E14,0007EBC4,00000000,?,0007EB65), ref: 00080C0E
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,00080D4E,?,?,00000000,?,00080E14,0007EBC4,00000000,?,0007EB65), ref: 00080C31
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,00080D4E,?,?,00000000,?,00080E14,0007EBC4,00000000,?,0007EB65), ref: 00080C53
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,00080D4E,?,?,00000000,?,00080E14,0007EBC4,00000000,?,0007EB65), ref: 00080C71
                                                                                                                                                                                                                                              • TlsSetValue.KERNEL32(?,?,?,00080D4E,?,?,00000000,?,00080E14,0007EBC4,00000000,?,0007EB65), ref: 00080C92
                                                                                                                                                                                                                                              • _endthreadex.MSVCRT(?,?,00080D4E,?,?,00000000,?,00080E14,0007EBC4,00000000,?,0007EB65), ref: 00080C9D
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: HandleValue$CloseThread$Current$CreateDuplicateEventPriority_endthreadexabortlongjmp
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2786978526-0
                                                                                                                                                                                                                                              • Opcode ID: 5cbb876200fb9ce2c7a31ea5ce6d0feb9745e0d0b0758c0ed233b6be1b160c00
                                                                                                                                                                                                                                              • Instruction ID: af471dccdda25cbaaceab9552f2f440bc0f93a69e9674f75fc53a8ee03c7fb22
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5cbb876200fb9ce2c7a31ea5ce6d0feb9745e0d0b0758c0ed233b6be1b160c00
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6210EF06047018FEB80AF78D98862A7FE4FF09300F054968ED88CB216E779D844DB92
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Process$CurrentErrorLastOpen_errno
                                                                                                                                                                                                                                              • String ID: `a2v`d5v
                                                                                                                                                                                                                                              • API String ID: 1035239118-3364292874
                                                                                                                                                                                                                                              • Opcode ID: e57d203ba8158c15239347debe9c3212a51aa25cf901b64d36deeccae6380336
                                                                                                                                                                                                                                              • Instruction ID: a10fa6e60d7ef944a946028fb2b8c8542b1057a41e1556673f65d45a032264bf
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e57d203ba8158c15239347debe9c3212a51aa25cf901b64d36deeccae6380336
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7BF062B0704701DBD790BF79D9C82A97BECBF59345F104528E58BC2261D6398842EB26
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CloseHandle$Value
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2076415241-0
                                                                                                                                                                                                                                              • Opcode ID: 2f87dca4ec2c7e054ee91d59dacdea6c2ff070f76dfd1163e26ff8bc30da1f2e
                                                                                                                                                                                                                                              • Instruction ID: 5f91e7176c59e58807d42be4d502cad061a803e82e791518b9ddda88cbedf241
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f87dca4ec2c7e054ee91d59dacdea6c2ff070f76dfd1163e26ff8bc30da1f2e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E412070A04742CFEB90FF79D88466A7BE4BF44310F054569E8C8CB652DB78D894DB92
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _read
                                                                                                                                                                                                                                              • String ID: `a2v`d5v$random_device could not be read
                                                                                                                                                                                                                                              • API String ID: 3312595324-473924143
                                                                                                                                                                                                                                              • Opcode ID: 95cccbda6735602f610f55f6c762bee72f8632a09bf815d40a6ce7f751c0a17a
                                                                                                                                                                                                                                              • Instruction ID: ebfdec660a4350bd9377143d064e2cfc041a2f83541b6e96f48dae93d91dfbfd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 95cccbda6735602f610f55f6c762bee72f8632a09bf815d40a6ce7f751c0a17a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E016271A082019FC7189FA9D486A7EB7E4EB46350F10402DF949C7262D735DC41DB92
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: malloc$abortcallocrealloc
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2175960609-0
                                                                                                                                                                                                                                              • Opcode ID: 7cc1722565a9f9f72f986a0f9f349545ebef841fa5f47f69db3ab5d17b7bd4b7
                                                                                                                                                                                                                                              • Instruction ID: 4d7a4eac787b1d53227127b3c9b7f36334c058c4c4391f7981edf348f29953df
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7cc1722565a9f9f72f986a0f9f349545ebef841fa5f47f69db3ab5d17b7bd4b7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BC417C71E082158FCB54EF68C5849ADBBE1FF88350B46C569E88C9B311EB38E905CB85
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • TlsSetValue.KERNEL32 ref: 0008094C
                                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00080954
                                                                                                                                                                                                                                                • Part of subcall function 0007F7B0: GetCurrentThreadId.KERNEL32 ref: 0007F7DE
                                                                                                                                                                                                                                              • _setjmp3.MSVCRT ref: 00080977
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 000809EF
                                                                                                                                                                                                                                              • TlsSetValue.KERNEL32(00000000), ref: 00080A33
                                                                                                                                                                                                                                              • Sleep.KERNEL32(?,?), ref: 00080A73
                                                                                                                                                                                                                                              • _endthreadex.MSVCRT ref: 00080A7F
                                                                                                                                                                                                                                                • Part of subcall function 0007F7B0: SetEvent.KERNEL32(00000000,?,?,0007FF26,?,?,?,00000000,00000000,?,0007FF43), ref: 0007F814
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentThreadValue$CloseEventHandleSleep_endthreadex_setjmp3
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 291999405-0
                                                                                                                                                                                                                                              • Opcode ID: 2927076cef72eef9beb63df0f8f64bb697eb5fdd11da2869065ca9ebb692e28a
                                                                                                                                                                                                                                              • Instruction ID: b739b49bed77221bc2cb665e922c5abca441d19a96c715b6777265cdb8f9b67d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2927076cef72eef9beb63df0f8f64bb697eb5fdd11da2869065ca9ebb692e28a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D41B7B4A182068FD744AFA4D98597EBBF4BF09300F01886DE9989B312E739D845CB56
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: signal
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1946981877-0
                                                                                                                                                                                                                                              • Opcode ID: 79e55037ae3bd352c64bbea6482fd553768f142b9d754357cf6f8697630fb457
                                                                                                                                                                                                                                              • Instruction ID: 8463e9f5283a2481cb1ec353c5474020ba14ab156b7451710e51de0b412defb0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 79e55037ae3bd352c64bbea6482fd553768f142b9d754357cf6f8697630fb457
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 18318CB0C0D2049AE7606B68C44037E76D4AB413A4F65C81AE9EDC7292C73EC881D76F
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: freemalloc
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3061335427-0
                                                                                                                                                                                                                                              • Opcode ID: 9928df9178c7a3910f36ee61218ec31ee618541e637a65bf8d04fd7c5b0e293b
                                                                                                                                                                                                                                              • Instruction ID: 8f416da262e68a2203f1e1d3443bbce0b35dd21cd251bcb6e355707d487e84e2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9928df9178c7a3910f36ee61218ec31ee618541e637a65bf8d04fd7c5b0e293b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 34314B70E082029FEF689F69C48427A77E0AF84354F14C47AE41DCB215EB3CC841DB5A
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,?,00000001,?,?,0007EFF3,00000000), ref: 0007E4D7
                                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(00000000,?,?,?,?,?,00000001,?,?,0007EFF3,00000000), ref: 0007E50D
                                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(00000000), ref: 0007E526
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CriticalSection$Leave$Enter
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2978645861-0
                                                                                                                                                                                                                                              • Opcode ID: 2b2c9e102e814d8d378f48341899377d37c68dbda2cef82df367927f36e824e5
                                                                                                                                                                                                                                              • Instruction ID: c11700cbba06fb4214f77e9e44cc3286c1006b6597d88c298aa2af481b2e3423
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b2c9e102e814d8d378f48341899377d37c68dbda2cef82df367927f36e824e5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3F1176B0B046189FDB40DF6DDC80AAEBBE8FF8D714F008628E558C7210E638D8419B92
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: setlocale$strftimestrlen
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2773559992-0
                                                                                                                                                                                                                                              • Opcode ID: 519e3925edd525cf987259fe97fc4815ff6d6415faf09a900d1934ab2ff48b89
                                                                                                                                                                                                                                              • Instruction ID: 3fdb98489bdd6a3d97faba51cdffd727c8b3fb697d098dbddc19dec55c9362e6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 519e3925edd525cf987259fe97fc4815ff6d6415faf09a900d1934ab2ff48b89
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0231A7B4D093489FCB54EFA9C58559DBBF0BF48310F11882EE498E7302D7389981CB56
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: setlocale$strlenwcsftime
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 64219055-0
                                                                                                                                                                                                                                              • Opcode ID: 563c255b35d1c3b556e21ff62e42fc3c2586561fd6a8608fb402de6b6368ce0d
                                                                                                                                                                                                                                              • Instruction ID: d027fb4b9d4eb01fe897febe40c23ea431d1c629caa3cc058f2bf7da0890ab7f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 563c255b35d1c3b556e21ff62e42fc3c2586561fd6a8608fb402de6b6368ce0d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E31A4B4D097489FCB54EFA9C58559DBBF0FF48310F01886AE888E7302E7349981CB56
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: setlocale$strcmpstrlen
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3672321321-0
                                                                                                                                                                                                                                              • Opcode ID: 731d0e22f3137b269ab8ca55426a05ea600570f942ef145c673ec40a3176fc7d
                                                                                                                                                                                                                                              • Instruction ID: 4b5b85246f31994ca1263bd93fa6037586c7b1e1f0e1691b58f418ebfb2dda18
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 731d0e22f3137b269ab8ca55426a05ea600570f942ef145c673ec40a3176fc7d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0A11DAB19093899FCB54EF75D88569EBBE4AF48350F01887DFA8C97302E7789840CB56
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _vsnprintffreemallocreallocstrlen
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2333638281-0
                                                                                                                                                                                                                                              • Opcode ID: 37330a604254a0719df7120e52ab6f769286636dc7b010894a82630928598e30
                                                                                                                                                                                                                                              • Instruction ID: 63fa4cbc27e918bf166b4782f5f93110eae4d38a141e239a74e6a0a07d9869d8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 37330a604254a0719df7120e52ab6f769286636dc7b010894a82630928598e30
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 591184719057169BDB107F79C48566DBBE8BF44364F11862EF8D887382EB78C5408B93
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CopyFileW.KERNEL32(00000000,?,00000000), ref: 01567607
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129992256.0000000001540000.00000040.10000000.00040000.00000000.sdmp, Offset: 01540000, based on PE: true
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_1540000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CopyFile
                                                                                                                                                                                                                                              • String ID: B\$JC$OR
                                                                                                                                                                                                                                              • API String ID: 1304948518-2992266057
                                                                                                                                                                                                                                              • Opcode ID: 5aa5d203e75c22d190f9ffd37b95c668672e06fd45a5ec849c9ae39fe71a7372
                                                                                                                                                                                                                                              • Instruction ID: 8d5f7d7716421bccf86a48f19c23121f124dd35a3b0ed01895c0d45c48f4b52c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5aa5d203e75c22d190f9ffd37b95c668672e06fd45a5ec849c9ae39fe71a7372
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4421BF74649341CFC3309FA0A806B1FBBF4FB85300F02A81CE5E59B291EB78851ADB46
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentDebugOutputStringThreadabort
                                                                                                                                                                                                                                              • String ID: 5
                                                                                                                                                                                                                                              • API String ID: 3512971422-2226203566
                                                                                                                                                                                                                                              • Opcode ID: 292aed241c69313a18440b313fbfc454d41a839225cfa363a9352aed64f34901
                                                                                                                                                                                                                                              • Instruction ID: b6a43b776a0309eea6cad26afa31f867ff7578be91f5773f606bfb28d54f62d7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 292aed241c69313a18440b313fbfc454d41a839225cfa363a9352aed64f34901
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3DF054B0904705ABDB10AF78D8840AEBBF8FB44354F40896DF59C87252EB7D5245CB56
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: atoisetlocalestrchr
                                                                                                                                                                                                                                              • String ID: .
                                                                                                                                                                                                                                              • API String ID: 1223908000-248832578
                                                                                                                                                                                                                                              • Opcode ID: 9978535371c109d4dbfea5a99aba8db5fdd8f4c3d350cac8ed83c877284b4e6f
                                                                                                                                                                                                                                              • Instruction ID: 1936ef4747af62a53830b3efe745f9b6f7ce13b3197335cb7e5c0595224e223c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9978535371c109d4dbfea5a99aba8db5fdd8f4c3d350cac8ed83c877284b4e6f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BDE012749097444AD710BF38C44621AB9E5AF88304F11D86C50CCC7247FB78C8409747
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: free$memmove
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1534225298-0
                                                                                                                                                                                                                                              • Opcode ID: 47f03a3daad48485e60cc13ae1d7e798a0b37750e76e31a9ccf6e31b6531f6c1
                                                                                                                                                                                                                                              • Instruction ID: e0692534945fa9f1f045da20b266c1ae2c209127bc535fc35bba93ad38b7e384
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 47f03a3daad48485e60cc13ae1d7e798a0b37750e76e31a9ccf6e31b6531f6c1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C2413870E04245CFDF90EF69D8886AEBBF1BB88314F158469D488E7B21E3399845CB91
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: free$strcpystrlen
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2746913497-0
                                                                                                                                                                                                                                              • Opcode ID: 8cf4cd34f226a15169c9a57579d0d26f2672540edfa81e5daa9ee9f18e3a849c
                                                                                                                                                                                                                                              • Instruction ID: ba4e167357f9ae0c95bf418d0c468cac61b499e7cc632175663a2926d7b82246
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8cf4cd34f226a15169c9a57579d0d26f2672540edfa81e5daa9ee9f18e3a849c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CA314B70D04A45ABCF219FA6C0806AEB7F0AF98320F14C129D85E77381D77A9841CF9B
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetHandleInformation.KERNEL32 ref: 000816A2
                                                                                                                                                                                                                                                • Part of subcall function 0007F7B0: GetCurrentThreadId.KERNEL32 ref: 0007F7DE
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentHandleInformationThread
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2774142965-0
                                                                                                                                                                                                                                              • Opcode ID: dc6da832f8427f100342723922a1f6f51e67545a123f41c96eaf0bd780585d5a
                                                                                                                                                                                                                                              • Instruction ID: e23b89501469340a0d4fd3e949afd37fe2089292c1a150a1f96268641325d142
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dc6da832f8427f100342723922a1f6f51e67545a123f41c96eaf0bd780585d5a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3E3194B4A082018BEB54BF75D480ABA77E8FF45340F05842DE9C8CB342D738D842CBA2
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Byte$CharMultiWide$Lead_errno
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2766522060-0
                                                                                                                                                                                                                                              • Opcode ID: 0014de5f234b38fde98c066826a30312d9880911d793e57d67bcdb7a6abc8b9d
                                                                                                                                                                                                                                              • Instruction ID: 8da92dd58987bf803d37a17fecab4c769742607ec5d1a817750941e0a220a1cc
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0014de5f234b38fde98c066826a30312d9880911d793e57d67bcdb7a6abc8b9d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C1315EB090A386DFDB509F19C44536EBBE0BF8A354F00C59EE89887351D3799544CB97
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00077AF0,?,?,00000000,?,00071B51), ref: 000805B3
                                                                                                                                                                                                                                                • Part of subcall function 0007FF35: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,00080564), ref: 0007FF4B
                                                                                                                                                                                                                                                • Part of subcall function 0007FF35: GetCurrentThreadId.KERNEL32 ref: 0007FF74
                                                                                                                                                                                                                                                • Part of subcall function 0007FF35: CreateEventA.KERNEL32 ref: 0007FF92
                                                                                                                                                                                                                                                • Part of subcall function 0007FF35: GetCurrentThread.KERNEL32 ref: 0007FFC2
                                                                                                                                                                                                                                                • Part of subcall function 0007FF35: DuplicateHandle.KERNELBASE ref: 0007FFF3
                                                                                                                                                                                                                                                • Part of subcall function 0007FF35: abort.MSVCRT(00000000,00000000), ref: 00080000
                                                                                                                                                                                                                                                • Part of subcall function 0007FF35: GetThreadPriority.KERNEL32(00000000,00000000), ref: 0008000B
                                                                                                                                                                                                                                                • Part of subcall function 0007FF35: TlsSetValue.KERNEL32 ref: 00080032
                                                                                                                                                                                                                                              • realloc.MSVCRT ref: 000805F0
                                                                                                                                                                                                                                              • realloc.MSVCRT ref: 00080606
                                                                                                                                                                                                                                              • SetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00077AF0,?,?,00000000,?,00071B51), ref: 00080674
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Thread$CurrentErrorLastValuerealloc$CreateDuplicateEventHandlePriorityabort
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1142088241-0
                                                                                                                                                                                                                                              • Opcode ID: d38268dcae4a5fe5a37bbc9beaf8ba2dee341b1b6fc8fea84025a73ff953ebbc
                                                                                                                                                                                                                                              • Instruction ID: 124a4a0d38338d7990651cc7127f1e6a1c953b2d7d144d1d33bd3fee4c3dff21
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d38268dcae4a5fe5a37bbc9beaf8ba2dee341b1b6fc8fea84025a73ff953ebbc
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D231C5B5A002199BCF40EF68C48499DBBF5EF48350F51856AE888DB306EB39E951CF91
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Handle$Close$InformationObjectSingleWait
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 135186658-0
                                                                                                                                                                                                                                              • Opcode ID: c54aa37d873babd6a81ff7224acf8c19d430561884d1e4ef75d3cb8a6d377e64
                                                                                                                                                                                                                                              • Instruction ID: f885a80e15f52cb73a72b133c828bd8f6931119579e9cb65586bf4b88106e806
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c54aa37d873babd6a81ff7224acf8c19d430561884d1e4ef75d3cb8a6d377e64
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 352160706046049BDB50BF38D984AABBBE9FF84710F058569ECC8CB246E734D851CB92
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentThreadprintf
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2356641437-0
                                                                                                                                                                                                                                              • Opcode ID: af11fcc257b7025693e506503dbb188a63b1d4a1f9edb0b4e47aaa2a2bddf710
                                                                                                                                                                                                                                              • Instruction ID: fe535ba4451dd9ac104a0e3d9c1d3b7a044f66df771e5cf90cfec7e5eb3ae030
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: af11fcc257b7025693e506503dbb188a63b1d4a1f9edb0b4e47aaa2a2bddf710
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B311B7B46093049FCB40EF69D88449ABBE4FF89360F01882EF9D887712D674D944CB92
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: exitfprintf
                                                                                                                                                                                                                                              • String ID: (
                                                                                                                                                                                                                                              • API String ID: 4243785698-3887548279
                                                                                                                                                                                                                                              • Opcode ID: f88c8582ff0957c259374a9029aa32c8e929e174f0fff3497fc8a7446341d6dd
                                                                                                                                                                                                                                              • Instruction ID: 30b2f5673d07efb4ee4fb17049536390a988876d46220264f09d7dfcaec38513
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f88c8582ff0957c259374a9029aa32c8e929e174f0fff3497fc8a7446341d6dd
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CA0119B1505254DFE700AF99E489669BBE8FF45314F01C86CE5D88B202C7BD9984CB93
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,00000000,?,00086694,?,00082475), ref: 0007ED87
                                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(00086694,?,?,?,?,?,?,00000000,?,00086694,?,00082475), ref: 0007EE08
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3168844106-0
                                                                                                                                                                                                                                              • Opcode ID: c04d90c61c2700912e95481af34d234fbde2eb8b9c60dc05315deea29abd0ef8
                                                                                                                                                                                                                                              • Instruction ID: 5f9922c673080db0f7ecc2feb5b5d39323ec59def32dc443fde4d63f62dd8cba
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c04d90c61c2700912e95481af34d234fbde2eb8b9c60dc05315deea29abd0ef8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F6318071A016448BDB64DF29D8C0AAAB7E9FF88310F14C5AAE9198B245D338DD41CB95
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,00087796), ref: 0007EE76
                                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,00087796), ref: 0007EEC1
                                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,00087796), ref: 0007EEE2
                                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,00087796), ref: 0007EEF8
                                                                                                                                                                                                                                                • Part of subcall function 0007EB6F: EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,00000001,?,?,0007EF8E), ref: 0007EB8C
                                                                                                                                                                                                                                                • Part of subcall function 0007EB6F: LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,0007EF8E), ref: 0007EBA0
                                                                                                                                                                                                                                                • Part of subcall function 0007EB6F: EnterCriticalSection.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000001,?,?,0007EF8E), ref: 0007EBC9
                                                                                                                                                                                                                                                • Part of subcall function 0007EB6F: LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,00000001,?,?,0007EF8E), ref: 0007EBD9
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CriticalSection$Leave$Enter
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2978645861-0
                                                                                                                                                                                                                                              • Opcode ID: 4d273d433054f21839252e414796c035a8cf9a39da8a324586e46cd62be6ec05
                                                                                                                                                                                                                                              • Instruction ID: 7efa7308a473f5e115d7f480be8c51b8fa42f43611d655e6e06507c125757a94
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4d273d433054f21839252e414796c035a8cf9a39da8a324586e46cd62be6ec05
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 25315071E01649CFDB54DF29C8C05AAB7E5EF88320B14C5BAE81C8B245E338D951CBA5
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,00000001,?,?,0007EF8E), ref: 0007EB8C
                                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,0007EF8E), ref: 0007EBA0
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000001,?,?,0007EF8E), ref: 0007EBC9
                                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,00000001,?,?,0007EF8E), ref: 0007EBD9
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3168844106-0
                                                                                                                                                                                                                                              • Opcode ID: eaeb41a4dd53ad005c01dbc2875589d9bbc6e41fe9ce891b4beca2efd7dc9b98
                                                                                                                                                                                                                                              • Instruction ID: 39f4fe3ba3bf43f3c14ea2280eefd58736d573a3a3689f4c1ced86850d8df9b9
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eaeb41a4dd53ad005c01dbc2875589d9bbc6e41fe9ce891b4beca2efd7dc9b98
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D21118B5A056199FCB149F69D8848AEBBB8FF8C311B01846EE94A97310C7399900CB95
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(00000000,?,?,0007D1EF,?,?,00000000,?,?,?,0007D99A), ref: 0007D106
                                                                                                                                                                                                                                              • InitializeCriticalSection.KERNEL32(00000000,?,?,0007D1EF,?,?,00000000,?,?,?,0007D99A), ref: 0007D12F
                                                                                                                                                                                                                                              • InitializeCriticalSection.KERNEL32(?,?,0007D1EF,?,?,00000000,?,?,?,0007D99A), ref: 0007D139
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000000,?,?,0007D1EF,?,?,00000000,?,?,?,0007D99A), ref: 0007D16A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CriticalSection$Initialize$EnterSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1117354567-0
                                                                                                                                                                                                                                              • Opcode ID: c2bc2ad6497c8947f34083b0e5f67e198464ed08c5e5a557fb1e2e4a42b1e15c
                                                                                                                                                                                                                                              • Instruction ID: da5ed59fe81a3b0faf438077aeab5270d3667509022424bc179a3355b77b9cc0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c2bc2ad6497c8947f34083b0e5f67e198464ed08c5e5a557fb1e2e4a42b1e15c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7C01ACB0D04204ABE7606B5DEC857BA7BF8EF45350F90840AE18DC2A20D77E8480DBDB
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,00077409,?,?,?,?,00076BD0), ref: 0007723F
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,?,?,?,00077409,?,?,?,?,00076BD0), ref: 00077255
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,00077409,?,?,?,?,00076BD0), ref: 0007725E
                                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,?,?,00077409,?,?,?,?,00076BD0), ref: 00077280
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.2129741833.0000000000071000.00000020.00000001.01000000.00000003.sdmp, Offset: 00070000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129724498.0000000000070000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129785643.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129799902.00000000000EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129813947.00000000000FA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.2129831458.00000000000FD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_70000_FXdg37pY22.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 682475483-0
                                                                                                                                                                                                                                              • Opcode ID: 9c903d33163fa83ef3e849132a9d32e7608615c439208bc81bf0857c90aaab60
                                                                                                                                                                                                                                              • Instruction ID: b069386472574ee703ec5aa536fe3dcf4edf43ad93f486fb8b2eeb2b08d4a157
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c903d33163fa83ef3e849132a9d32e7608615c439208bc81bf0857c90aaab60
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 71F06271608200CFDB106FE8D98857A7BE8EB05750B004158FA8D87611C7385841DB96