Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
CTM REQUEST-ETD JAN 22, 2024_pdf.exe

Overview

General Information

Sample name:CTM REQUEST-ETD JAN 22, 2024_pdf.exe
Analysis ID:1586744
MD5:acf6e91e329de13142c402ee51cdaace
SHA1:6835138954d1db2eaff916a45993f0ffff66509d
SHA256:b16a07537092452ea8939b87bb8eaced5dad19fa44f93146e4ba8d8bd943dc83
Tags:exeuser-James_inthe_box
Infos:

Detection

MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected MassLogger RAT
Yara detected Telegram RAT
AI detected suspicious sample
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • cleanup
{"EXfil Mode": "SMTP", "From": "rts@rafinadumai.co.id", "Password": "rtsdumai2021", "Server": "mail.rafinadumai.co.id", "Port": 587}
SourceRuleDescriptionAuthorStrings
00000002.00000002.4092899809.0000000000792000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000002.00000002.4092899809.0000000000792000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000002.00000002.4092899809.0000000000792000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000002.00000002.4092899809.0000000000792000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
        • 0xefdf:$a1: get_encryptedPassword
        • 0xf307:$a2: get_encryptedUsername
        • 0xed7a:$a3: get_timePasswordChanged
        • 0xee9b:$a4: get_passwordField
        • 0xeff5:$a5: set_encryptedPassword
        • 0x10951:$a7: get_logins
        • 0x10602:$a8: GetOutlookPasswords
        • 0x103f4:$a9: StartKeylogger
        • 0x108a1:$a10: KeyLoggerEventArgs
        • 0x10451:$a11: KeyLoggerEventArgsEventHandler
        00000002.00000002.4094012987.00000000029D3000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Click to see the 12 entries
          SourceRuleDescriptionAuthorStrings
          0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.4212050.2.unpackJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
            0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.4212050.2.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.4212050.2.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.4212050.2.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
                • 0xd3df:$a1: get_encryptedPassword
                • 0xd707:$a2: get_encryptedUsername
                • 0xd17a:$a3: get_timePasswordChanged
                • 0xd29b:$a4: get_passwordField
                • 0xd3f5:$a5: set_encryptedPassword
                • 0xed51:$a7: get_logins
                • 0xea02:$a8: GetOutlookPasswords
                • 0xe7f4:$a9: StartKeylogger
                • 0xeca1:$a10: KeyLoggerEventArgs
                • 0xe851:$a11: KeyLoggerEventArgsEventHandler
                0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.4212050.2.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
                • 0x12365:$a2: \Comodo\Dragon\User Data\Default\Login Data
                • 0x11863:$a3: \Google\Chrome\User Data\Default\Login Data
                • 0x11b71:$a4: \Orbitum\User Data\Default\Login Data
                • 0x12969:$a5: \Kometa\User Data\Default\Login Data
                Click to see the 20 entries
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-09T15:23:58.536578+010028032742Potentially Bad Traffic192.168.2.449733132.226.8.16980TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exeAvira: detected
                Source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.4212050.2.raw.unpackMalware Configuration Extractor: MassLogger {"EXfil Mode": "SMTP", "From": "rts@rafinadumai.co.id", "Password": "rtsdumai2021", "Server": "mail.rafinadumai.co.id", "Port": 587}
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exeReversingLabs: Detection: 28%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exeJoe Sandbox ML: detected

                Location Tracking

                barindex
                Source: unknownDNS query: name: reallyfreegeoip.org
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.4:49735 version: TLS 1.0
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: G:\IMPORTANT SRC\GOOD Nova\Crypter\Stubs Fully\Public\Public Runpe\PR\PR\obj\Debug\Poses.pdb source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1659617585.00000000031C2000.00000004.00000800.00020000.00000000.sdmp, CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1659617585.0000000003141000.00000004.00000800.00020000.00000000.sdmp
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 02645782h2_2_02645358
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 026451B9h2_2_02644F08
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 02645782h2_2_026456AF
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C8E778h2_2_04C8E4D0
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C8BF28h2_2_04C8BC80
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C80741h2_2_04C80498
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C8A0C0h2_2_04C89CA0
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C83EF8h2_2_04C83C50
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C8DEC8h2_2_04C8DC20
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C8D088h2_2_04C8CDE0
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C81935h2_2_04C815F8
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C8F028h2_2_04C8ED80
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C80FF1h2_2_04C80D48
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C8C7D8h2_2_04C8C530
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C8A970h2_2_04C8A6C8
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C8D93Ah2_2_04C8D690
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C8F8D8h2_2_04C8F630
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C83AA0h2_2_04C837F8
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C831F0h2_2_04C82F48
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C8B220h2_2_04C8AF78
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C8C380h2_2_04C8C0D8
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C80B99h2_2_04C808F0
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C84350h2_2_04C840A8
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C802E9h2_2_04C80040
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C8E320h2_2_04C8E078
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C8BAD0h2_2_04C8B828
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C8F480h2_2_04C8F1D8
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C8CC30h2_2_04C8C988
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C81449h2_2_04C811A0
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C8EBD0h2_2_04C8E928
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C82D98h2_2_04C82AF0
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C8FD30h2_2_04C8FA88
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C8A518h2_2_04C8A270
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C8D4E0h2_2_04C8D238
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C8B678h2_2_04C8B3D0
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C83648h2_2_04C833A0
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 4x nop then jmp 04C8ADC8h2_2_04C8AB20
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 132.226.8.169 132.226.8.169
                Source: Joe Sandbox ViewIP Address: 104.21.96.1 104.21.96.1
                Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                Source: unknownDNS query: name: checkip.dyndns.org
                Source: unknownDNS query: name: reallyfreegeoip.org
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49733 -> 132.226.8.169:80
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.4:49735 version: TLS 1.0
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.000000000292F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.000000000292F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.comd
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.00000000028B1000.00000004.00000800.00020000.00000000.sdmp, CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.000000000292F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.000000000292F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/d
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1659822762.0000000004149000.00000004.00000800.00020000.00000000.sdmp, CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4092899809.0000000000792000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.000000000292F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgd
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.000000000294B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.000000000294B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.orgd
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.00000000028B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1659822762.0000000004149000.00000004.00000800.00020000.00000000.sdmp, CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4092899809.0000000000792000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot-/sendDocument?chat_id=
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.000000000292F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1659822762.0000000004149000.00000004.00000800.00020000.00000000.sdmp, CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.000000000292F000.00000004.00000800.00020000.00000000.sdmp, CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4092899809.0000000000792000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.000000000292F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189d
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.000000000292F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189l
                Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735

                System Summary

                barindex
                Source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.4212050.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.4212050.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 2.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.790000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 2.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.790000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.4212050.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.4212050.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.41ce7e0.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.41ce7e0.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.41a21b0.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.41a21b0.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 00000002.00000002.4092899809.0000000000792000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 00000000.00000002.1659822762.0000000004149000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: Process Memory Space: CTM REQUEST-ETD JAN 22, 2024_pdf.exe PID: 7032, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: Process Memory Space: CTM REQUEST-ETD JAN 22, 2024_pdf.exe PID: 1892, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: initial sampleStatic PE information: Filename: CTM REQUEST-ETD JAN 22, 2024_pdf.exe
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 0_2_055CE0A40_2_055CE0A4
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 0_2_072DEA680_2_072DEA68
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 0_2_072DB5E00_2_072DB5E0
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 0_2_072D825A0_2_072D825A
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 0_2_072D89E80_2_072D89E8
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 0_2_072D89F80_2_072D89F8
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 0_2_078227180_2_07822718
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 0_2_078284A80_2_078284A8
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 0_2_0782B4B20_2_0782B4B2
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 0_2_078263000_2_07826300
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 0_2_0782C1D00_2_0782C1D0
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 0_2_07824F580_2_07824F58
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 0_2_07821BA00_2_07821BA0
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 0_2_07849C700_2_07849C70
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 0_2_078483080_2_07848308
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 0_2_0784C1300_2_0784C130
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 0_2_07849C600_2_07849C60
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 0_2_078816E10_2_078816E1
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_0264C1682_2_0264C168
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_0264CA582_2_0264CA58
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_026419B82_2_026419B8
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_02647E682_2_02647E68
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_02644F082_2_02644F08
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_02642DD12_2_02642DD1
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_0264B9E02_2_0264B9E0
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_0264B9D02_2_0264B9D0
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_02647E592_2_02647E59
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_02644EF82_2_02644EF8
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8E4D02_2_04C8E4D0
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8E4C02_2_04C8E4C0
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8048A2_2_04C8048A
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8BC802_2_04C8BC80
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C804982_2_04C80498
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C89CA02_2_04C89CA0
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C83C412_2_04C83C41
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C81C582_2_04C81C58
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C83C502_2_04C83C50
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8BC712_2_04C8BC71
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8DC112_2_04C8DC11
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8DC202_2_04C8DC20
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8CDD22_2_04C8CDD2
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C815EA2_2_04C815EA
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8CDE02_2_04C8CDE0
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C815F82_2_04C815F8
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8ED802_2_04C8ED80
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C80D482_2_04C80D48
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8ED702_2_04C8ED70
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C845002_2_04C84500
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C80D3A2_2_04C80D3A
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8C5302_2_04C8C530
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8A6C82_2_04C8A6C8
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8D6812_2_04C8D681
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8D6902_2_04C8D690
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8A6B92_2_04C8A6B9
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8F6202_2_04C8F620
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8F6302_2_04C8F630
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C837E82_2_04C837E8
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C837F82_2_04C837F8
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C877802_2_04C87780
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C82F482_2_04C82F48
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8AF682_2_04C8AF68
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8AF782_2_04C8AF78
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C82F382_2_04C82F38
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8C0CA2_2_04C8C0CA
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8C0D82_2_04C8C0D8
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C808DF2_2_04C808DF
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C808F02_2_04C808F0
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C840982_2_04C84098
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C840A82_2_04C840A8
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C800402_2_04C80040
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8E0682_2_04C8E068
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8E0782_2_04C8E078
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C800062_2_04C80006
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8B8182_2_04C8B818
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8B8282_2_04C8B828
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8F1C82_2_04C8F1C8
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8F1D82_2_04C8F1D8
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8C9882_2_04C8C988
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8118F2_2_04C8118F
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C811A02_2_04C811A0
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8E9282_2_04C8E928
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8E9222_2_04C8E922
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C82AE02_2_04C82AE0
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C82AF02_2_04C82AF0
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8FA882_2_04C8FA88
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8A2612_2_04C8A261
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8FA782_2_04C8FA78
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8A2702_2_04C8A270
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8D2382_2_04C8D238
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8B3C12_2_04C8B3C1
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8B3D02_2_04C8B3D0
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C833912_2_04C83391
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C833A02_2_04C833A0
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C81B4A2_2_04C81B4A
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8AB102_2_04C8AB10
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_04C8AB202_2_04C8AB20
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1656306724.00000000012BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs CTM REQUEST-ETD JAN 22, 2024_pdf.exe
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1659617585.00000000031CF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePoses.dll, vs CTM REQUEST-ETD JAN 22, 2024_pdf.exe
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1659617585.00000000031CF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs CTM REQUEST-ETD JAN 22, 2024_pdf.exe
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000000.1642922405.0000000000E12000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameNullProj.exe2 vs CTM REQUEST-ETD JAN 22, 2024_pdf.exe
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1659617585.00000000031C2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePoses.dll, vs CTM REQUEST-ETD JAN 22, 2024_pdf.exe
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1659822762.0000000004149000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameHelpWindow.exe( vs CTM REQUEST-ETD JAN 22, 2024_pdf.exe
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1659822762.0000000004149000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs CTM REQUEST-ETD JAN 22, 2024_pdf.exe
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4092899809.00000000007AA000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs CTM REQUEST-ETD JAN 22, 2024_pdf.exe
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4092875229.0000000000757000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs CTM REQUEST-ETD JAN 22, 2024_pdf.exe
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exeBinary or memory string: OriginalFilenameNullProj.exe2 vs CTM REQUEST-ETD JAN 22, 2024_pdf.exe
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.4212050.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.4212050.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 2.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.790000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 2.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.790000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.4212050.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.4212050.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.41ce7e0.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.41ce7e0.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.41a21b0.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.41a21b0.4.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 00000002.00000002.4092899809.0000000000792000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 00000000.00000002.1659822762.0000000004149000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: Process Memory Space: CTM REQUEST-ETD JAN 22, 2024_pdf.exe PID: 7032, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: Process Memory Space: CTM REQUEST-ETD JAN 22, 2024_pdf.exe PID: 1892, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@2/2
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\CTM REQUEST-ETD JAN 22, 2024_pdf.exe.logJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeMutant created: NULL
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.000000000299E000.00000004.00000800.00020000.00000000.sdmp, CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.00000000029AD000.00000004.00000800.00020000.00000000.sdmp, CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.000000000298F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exeReversingLabs: Detection: 28%
                Source: unknownProcess created: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exe "C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exe"
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess created: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exe "C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exe"
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess created: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exe "C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exe"Jump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: G:\IMPORTANT SRC\GOOD Nova\Crypter\Stubs Fully\Public\Public Runpe\PR\PR\obj\Debug\Poses.pdb source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1659617585.00000000031C2000.00000004.00000800.00020000.00000000.sdmp, CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1659617585.0000000003141000.00000004.00000800.00020000.00000000.sdmp
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exeStatic PE information: 0xF3E56D3D [Mon Aug 31 22:39:57 2099 UTC]
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 0_2_072D555F push dword ptr [esp+ecx*2-75h]; ret 0_2_072D5563
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 0_2_078807A0 push esp; ret 0_2_07880BA5
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 0_2_0788226E pushfd ; ret 0_2_07882271
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exeStatic PE information: section name: .text entropy: 7.803458129985861
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeMemory allocated: 2F60000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeMemory allocated: 3140000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeMemory allocated: 2F60000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeMemory allocated: A60000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeMemory allocated: 28B0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeMemory allocated: 26D0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exe TID: 7072Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4093358109.0000000000AD7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllp
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeCode function: 2_2_0264C168 LdrInitializeThunk,LdrInitializeThunk,2_2_0264C168
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeMemory written: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exe base: 790000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeProcess created: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exe "C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exe"Jump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\DUBAI-LIGHT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.4212050.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.790000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.4212050.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.41ce7e0.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.41a21b0.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000002.00000002.4092899809.0000000000792000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1659822762.0000000004149000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: CTM REQUEST-ETD JAN 22, 2024_pdf.exe PID: 7032, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: CTM REQUEST-ETD JAN 22, 2024_pdf.exe PID: 1892, type: MEMORYSTR
                Source: Yara matchFile source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.4212050.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.790000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.4212050.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.41ce7e0.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.41a21b0.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000002.00000002.4092899809.0000000000792000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1659822762.0000000004149000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: CTM REQUEST-ETD JAN 22, 2024_pdf.exe PID: 7032, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: CTM REQUEST-ETD JAN 22, 2024_pdf.exe PID: 1892, type: MEMORYSTR
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: Yara matchFile source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.4212050.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.790000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.4212050.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.41ce7e0.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.41a21b0.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000002.00000002.4092899809.0000000000792000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4094012987.00000000029D3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1659822762.0000000004149000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: CTM REQUEST-ETD JAN 22, 2024_pdf.exe PID: 7032, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: CTM REQUEST-ETD JAN 22, 2024_pdf.exe PID: 1892, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.4212050.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.790000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.4212050.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.41ce7e0.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.41a21b0.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000002.00000002.4092899809.0000000000792000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1659822762.0000000004149000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: CTM REQUEST-ETD JAN 22, 2024_pdf.exe PID: 7032, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: CTM REQUEST-ETD JAN 22, 2024_pdf.exe PID: 1892, type: MEMORYSTR
                Source: Yara matchFile source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.4212050.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.790000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.4212050.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.41ce7e0.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.CTM REQUEST-ETD JAN 22, 2024_pdf.exe.41a21b0.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000002.00000002.4092899809.0000000000792000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1659822762.0000000004149000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: CTM REQUEST-ETD JAN 22, 2024_pdf.exe PID: 7032, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: CTM REQUEST-ETD JAN 22, 2024_pdf.exe PID: 1892, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                DLL Side-Loading
                111
                Process Injection
                1
                Masquerading
                1
                OS Credential Dumping
                1
                Query Registry
                Remote Services1
                Email Collection
                11
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                DLL Side-Loading
                1
                Disable or Modify Tools
                LSASS Memory1
                Security Software Discovery
                Remote Desktop Protocol1
                Archive Collected Data
                1
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)31
                Virtualization/Sandbox Evasion
                Security Account Manager1
                Process Discovery
                SMB/Windows Admin Shares1
                Data from Local System
                2
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
                Process Injection
                NTDS31
                Virtualization/Sandbox Evasion
                Distributed Component Object ModelInput Capture13
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
                Obfuscated Files or Information
                LSA Secrets1
                System Network Configuration Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
                Software Packing
                Cached Domain Credentials13
                System Information Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                Timestomp
                DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                DLL Side-Loading
                Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                CTM REQUEST-ETD JAN 22, 2024_pdf.exe29%ReversingLabsByteCode-MSIL.Trojan.Generic
                CTM REQUEST-ETD JAN 22, 2024_pdf.exe100%AviraTR/Dropper.MSIL.Gen8
                CTM REQUEST-ETD JAN 22, 2024_pdf.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                NameIPActiveMaliciousAntivirus DetectionReputation
                reallyfreegeoip.org
                104.21.96.1
                truefalse
                  high
                  checkip.dyndns.com
                  132.226.8.169
                  truefalse
                    high
                    checkip.dyndns.org
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://reallyfreegeoip.org/xml/8.46.123.189false
                        high
                        http://checkip.dyndns.org/false
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://www.apache.org/licenses/LICENSE-2.0CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.fontbureau.comCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.fontbureau.com/designersGCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.com/designers/?CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.founder.com.cn/cn/bTheCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.fontbureau.com/designers?CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://reallyfreegeoip.orgdCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.000000000294B000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.tiro.comCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://checkip.dyndns.orgCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.00000000028B1000.00000004.00000800.00020000.00000000.sdmp, CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.000000000292F000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.fontbureau.com/designersCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.goodfont.co.krCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.carterandcone.comlCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.sajatypeworks.comCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.typography.netDCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.fontbureau.com/designers/cabarga.htmlNCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.founder.com.cn/cn/cTheCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.galapagosdesign.com/staff/dennis.htmCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.founder.com.cn/cnCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.fontbureau.com/designers/frere-user.htmlCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://reallyfreegeoip.org/xml/8.46.123.189lCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.000000000292F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://checkip.dyndns.comdCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.000000000292F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://checkip.dyndns.org/qCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1659822762.0000000004149000.00000004.00000800.00020000.00000000.sdmp, CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4092899809.0000000000792000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.jiyu-kobo.co.jp/CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://reallyfreegeoip.org/xml/8.46.123.189dCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.000000000292F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://reallyfreegeoip.orgCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.000000000294B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://checkip.dyndns.orgdCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.000000000292F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.galapagosdesign.com/DPleaseCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://reallyfreegeoip.orgCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.000000000292F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.fontbureau.com/designers8CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.fonts.comCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.sandoll.co.krCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://checkip.dyndns.comCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.000000000292F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.urwpp.deDPleaseCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.zhongyicts.com.cnCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://checkip.dyndns.org/dCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.000000000292F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.00000000028B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://www.sakkal.comCTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1665893884.0000000007322000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://api.telegram.org/bot-/sendDocument?chat_id=CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1659822762.0000000004149000.00000004.00000800.00020000.00000000.sdmp, CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4092899809.0000000000792000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://reallyfreegeoip.org/xml/CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000000.00000002.1659822762.0000000004149000.00000004.00000800.00020000.00000000.sdmp, CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4094012987.000000000292F000.00000004.00000800.00020000.00000000.sdmp, CTM REQUEST-ETD JAN 22, 2024_pdf.exe, 00000002.00000002.4092899809.0000000000792000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        • No. of IPs < 25%
                                                                                                        • 25% < No. of IPs < 50%
                                                                                                        • 50% < No. of IPs < 75%
                                                                                                        • 75% < No. of IPs
                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                        132.226.8.169
                                                                                                        checkip.dyndns.comUnited States
                                                                                                        16989UTMEMUSfalse
                                                                                                        104.21.96.1
                                                                                                        reallyfreegeoip.orgUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                                        Analysis ID:1586744
                                                                                                        Start date and time:2025-01-09 15:23:06 +01:00
                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                        Overall analysis duration:0h 7m 16s
                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                        Report type:full
                                                                                                        Cookbook file name:default.jbs
                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                        Number of analysed new started processes analysed:7
                                                                                                        Number of new started drivers analysed:0
                                                                                                        Number of existing processes analysed:0
                                                                                                        Number of existing drivers analysed:0
                                                                                                        Number of injected processes analysed:0
                                                                                                        Technologies:
                                                                                                        • HCA enabled
                                                                                                        • EGA enabled
                                                                                                        • AMSI enabled
                                                                                                        Analysis Mode:default
                                                                                                        Analysis stop reason:Timeout
                                                                                                        Sample name:CTM REQUEST-ETD JAN 22, 2024_pdf.exe
                                                                                                        Detection:MAL
                                                                                                        Classification:mal100.troj.spyw.evad.winEXE@3/1@2/2
                                                                                                        EGA Information:
                                                                                                        • Successful, ratio: 100%
                                                                                                        HCA Information:
                                                                                                        • Successful, ratio: 99%
                                                                                                        • Number of executed functions: 146
                                                                                                        • Number of non-executed functions: 41
                                                                                                        Cookbook Comments:
                                                                                                        • Found application associated with file extension: .exe
                                                                                                        • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                        • Excluded IPs from analysis (whitelisted): 23.56.254.164, 4.245.163.56, 13.107.246.45
                                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                        • VT rate limit hit for: CTM REQUEST-ETD JAN 22, 2024_pdf.exe
                                                                                                        No simulations
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        132.226.8.169pbCN4g6sN5.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • checkip.dyndns.org/
                                                                                                        HVSU7GbA5N.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                        • checkip.dyndns.org/
                                                                                                        ENQ-0092025.docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • checkip.dyndns.org/
                                                                                                        document pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • checkip.dyndns.org/
                                                                                                        ITT # KRPBV2663 .docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • checkip.dyndns.org/
                                                                                                        kP8EgMorTr.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • checkip.dyndns.org/
                                                                                                        PO_B2W984.comGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                        • checkip.dyndns.org/
                                                                                                        PO_2024_056209_MQ04865_ENQ_1045.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • checkip.dyndns.org/
                                                                                                        Azygoses125.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • checkip.dyndns.org/
                                                                                                        PARATRANSFARI REMINDER.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • checkip.dyndns.org/
                                                                                                        104.21.96.1SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                                        • pelisplus.so/administrator/index.php
                                                                                                        Recibos.exeGet hashmaliciousFormBookBrowse
                                                                                                        • www.mffnow.info/1a34/
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        reallyfreegeoip.orgCopy shipping docs PO EV1786 LY ECO PAK EV1.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 104.21.80.1
                                                                                                        Payment 01.08.25.pdf.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 104.21.96.1
                                                                                                        December Reconciliation QuanKang.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 104.21.48.1
                                                                                                        JB#40044 Order.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 104.21.112.1
                                                                                                        PO.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 104.21.112.1
                                                                                                        BgroUcYHpy.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.96.3
                                                                                                        pbCN4g6sN5.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        HVSU7GbA5N.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                        • 188.114.97.3
                                                                                                        oagkiAhXgZ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 188.114.96.3
                                                                                                        VSLS SCHEDULE_pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 188.114.96.3
                                                                                                        checkip.dyndns.comCopy shipping docs PO EV1786 LY ECO PAK EV1.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 132.226.247.73
                                                                                                        Payment 01.08.25.pdf.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 193.122.6.168
                                                                                                        December Reconciliation QuanKang.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 193.122.6.168
                                                                                                        JB#40044 Order.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 132.226.247.73
                                                                                                        PO.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 193.122.6.168
                                                                                                        BgroUcYHpy.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 158.101.44.242
                                                                                                        pbCN4g6sN5.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 132.226.8.169
                                                                                                        HVSU7GbA5N.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                        • 132.226.8.169
                                                                                                        oagkiAhXgZ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 132.226.247.73
                                                                                                        VSLS SCHEDULE_pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 193.122.130.0
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        UTMEMUSCopy shipping docs PO EV1786 LY ECO PAK EV1.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 132.226.247.73
                                                                                                        JB#40044 Order.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 132.226.247.73
                                                                                                        pbCN4g6sN5.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 132.226.8.169
                                                                                                        HVSU7GbA5N.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                        • 132.226.8.169
                                                                                                        oagkiAhXgZ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 132.226.247.73
                                                                                                        fatura098002.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 132.226.247.73
                                                                                                        Mv XIN HAI TONG 21_VESSEL'S_PARTICULARS.pdf.scr.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 132.226.247.73
                                                                                                        miori.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 132.224.247.83
                                                                                                        ENQ-0092025.docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 132.226.8.169
                                                                                                        MV DESPINA_VESSEL_DESCRIPTION.doc.scr.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 132.226.247.73
                                                                                                        CLOUDFLARENETUSCopy shipping docs PO EV1786 LY ECO PAK EV1.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 104.21.80.1
                                                                                                        Payment 01.08.25.pdf.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 104.21.96.1
                                                                                                        24EPV9vjc5.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 172.67.174.91
                                                                                                        kXzODlqJak.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 104.21.80.52
                                                                                                        https://combatironapparel.com/collections/ranger-panty-shortsGet hashmaliciousUnknownBrowse
                                                                                                        • 104.21.72.124
                                                                                                        24EPV9vjc5.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 172.67.174.91
                                                                                                        kXzODlqJak.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 104.21.80.52
                                                                                                        cLm7ThwEvh.msiGet hashmaliciousUnknownBrowse
                                                                                                        • 172.67.174.91
                                                                                                        https://meliopayments.cloudfilesbureau.com/j319CGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 104.18.11.207
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        54328bd36c14bd82ddaa0c04b25ed9adCopy shipping docs PO EV1786 LY ECO PAK EV1.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 104.21.96.1
                                                                                                        Payment 01.08.25.pdf.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 104.21.96.1
                                                                                                        December Reconciliation QuanKang.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 104.21.96.1
                                                                                                        JB#40044 Order.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 104.21.96.1
                                                                                                        PO.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 104.21.96.1
                                                                                                        BgroUcYHpy.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 104.21.96.1
                                                                                                        pbCN4g6sN5.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 104.21.96.1
                                                                                                        HVSU7GbA5N.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                        • 104.21.96.1
                                                                                                        oagkiAhXgZ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 104.21.96.1
                                                                                                        VSLS SCHEDULE_pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 104.21.96.1
                                                                                                        No context
                                                                                                        Process:C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1299
                                                                                                        Entropy (8bit):5.342376182732888
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4xLE4qE4j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0H6
                                                                                                        MD5:D62639C5676A8FA1A0C2215824B6553A
                                                                                                        SHA1:544B2C6E7A43CE06B68DF441CC237AB7A742B5CD
                                                                                                        SHA-256:761379FF547D28D053F7683499D25F7F1B5523CC7262A2DA64AF26448F7E2D76
                                                                                                        SHA-512:5B46D1BDB899D8FA5C7431CA7061CDD1F00BE14CD53B630FAB52E52DA20F4B2BED405F932D7C0E9D74D84129D5BB5DE9B32CC709DA3D6995423E2ED91E92ACD3
                                                                                                        Malicious:true
                                                                                                        Reputation:moderate, very likely benign file
                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                        Entropy (8bit):7.783874283175346
                                                                                                        TrID:
                                                                                                        • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                        • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                        • DOS Executable Generic (2002/1) 0.01%
                                                                                                        File name:CTM REQUEST-ETD JAN 22, 2024_pdf.exe
                                                                                                        File size:219'648 bytes
                                                                                                        MD5:acf6e91e329de13142c402ee51cdaace
                                                                                                        SHA1:6835138954d1db2eaff916a45993f0ffff66509d
                                                                                                        SHA256:b16a07537092452ea8939b87bb8eaced5dad19fa44f93146e4ba8d8bd943dc83
                                                                                                        SHA512:c3846b2fd7e27082edfa03d39b8007f01a68ff2ffc8ff2539ac694169e9b153a31bb49a69234f63532e9e3c0a39a7df1f05f2900cc21abb228d8642d56e1089c
                                                                                                        SSDEEP:3072:OtF+mcO6kn2fIUCArkr0hywvmbYwqaFtrrT6Fs+dK0Snp:4wmcIUCArkr+yDfFxryvU0Sn
                                                                                                        TLSH:7024163F4A30DFF6CA04277BB491043F7D2845E96015B765EEEF62270AF265883A6271
                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...=m................0..:..........>Y... ...`....@.. ....................................@................................
                                                                                                        Icon Hash:64581e034d0d9919
                                                                                                        Entrypoint:0x43593e
                                                                                                        Entrypoint Section:.text
                                                                                                        Digitally signed:false
                                                                                                        Imagebase:0x400000
                                                                                                        Subsystem:windows gui
                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                        Time Stamp:0xF3E56D3D [Mon Aug 31 22:39:57 2099 UTC]
                                                                                                        TLS Callbacks:
                                                                                                        CLR (.Net) Version:
                                                                                                        OS Version Major:4
                                                                                                        OS Version Minor:0
                                                                                                        File Version Major:4
                                                                                                        File Version Minor:0
                                                                                                        Subsystem Version Major:4
                                                                                                        Subsystem Version Minor:0
                                                                                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                        Instruction
                                                                                                        jmp dword ptr [00402000h]
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x358f00x4b.text
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x360000x1b8c.rsrc
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x380000xc.reloc
                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                        .text0x20000x339440x33a00d54254105962c4e97b2b81432fac548cFalse0.7004010290556901data7.803458129985861IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                        .rsrc0x360000x1b8c0x1c006a80659c188bc5a5a7019b2b9c98d96aFalse0.8450055803571429data7.36894474154539IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                        .reloc0x380000xc0x200c4e627cd7db279952c76c845d1f821e9False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                        RT_ICON0x361300x153ePNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9711290915777859
                                                                                                        RT_GROUP_ICON0x376700x14data0.9
                                                                                                        RT_VERSION0x376840x31cdata0.42839195979899497
                                                                                                        RT_MANIFEST0x379a00x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                        DLLImport
                                                                                                        mscoree.dll_CorExeMain
                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                        2025-01-09T15:23:58.536578+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449733132.226.8.16980TCP
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Jan 9, 2025 15:23:57.446465969 CET4973380192.168.2.4132.226.8.169
                                                                                                        Jan 9, 2025 15:23:57.451508045 CET8049733132.226.8.169192.168.2.4
                                                                                                        Jan 9, 2025 15:23:57.451598883 CET4973380192.168.2.4132.226.8.169
                                                                                                        Jan 9, 2025 15:23:57.473404884 CET4973380192.168.2.4132.226.8.169
                                                                                                        Jan 9, 2025 15:23:57.478373051 CET8049733132.226.8.169192.168.2.4
                                                                                                        Jan 9, 2025 15:23:58.220177889 CET8049733132.226.8.169192.168.2.4
                                                                                                        Jan 9, 2025 15:23:58.235760927 CET4973380192.168.2.4132.226.8.169
                                                                                                        Jan 9, 2025 15:23:58.240817070 CET8049733132.226.8.169192.168.2.4
                                                                                                        Jan 9, 2025 15:23:58.491754055 CET8049733132.226.8.169192.168.2.4
                                                                                                        Jan 9, 2025 15:23:58.501245022 CET49735443192.168.2.4104.21.96.1
                                                                                                        Jan 9, 2025 15:23:58.501308918 CET44349735104.21.96.1192.168.2.4
                                                                                                        Jan 9, 2025 15:23:58.501491070 CET49735443192.168.2.4104.21.96.1
                                                                                                        Jan 9, 2025 15:23:58.536577940 CET4973380192.168.2.4132.226.8.169
                                                                                                        Jan 9, 2025 15:23:58.548131943 CET49735443192.168.2.4104.21.96.1
                                                                                                        Jan 9, 2025 15:23:58.548192978 CET44349735104.21.96.1192.168.2.4
                                                                                                        Jan 9, 2025 15:23:59.023152113 CET44349735104.21.96.1192.168.2.4
                                                                                                        Jan 9, 2025 15:23:59.023360014 CET49735443192.168.2.4104.21.96.1
                                                                                                        Jan 9, 2025 15:23:59.027156115 CET49735443192.168.2.4104.21.96.1
                                                                                                        Jan 9, 2025 15:23:59.027185917 CET44349735104.21.96.1192.168.2.4
                                                                                                        Jan 9, 2025 15:23:59.027548075 CET44349735104.21.96.1192.168.2.4
                                                                                                        Jan 9, 2025 15:23:59.067739964 CET49735443192.168.2.4104.21.96.1
                                                                                                        Jan 9, 2025 15:23:59.071506023 CET49735443192.168.2.4104.21.96.1
                                                                                                        Jan 9, 2025 15:23:59.119329929 CET44349735104.21.96.1192.168.2.4
                                                                                                        Jan 9, 2025 15:23:59.183530092 CET44349735104.21.96.1192.168.2.4
                                                                                                        Jan 9, 2025 15:23:59.183571100 CET44349735104.21.96.1192.168.2.4
                                                                                                        Jan 9, 2025 15:23:59.183662891 CET49735443192.168.2.4104.21.96.1
                                                                                                        Jan 9, 2025 15:23:59.188189030 CET49735443192.168.2.4104.21.96.1
                                                                                                        Jan 9, 2025 15:25:03.497612953 CET8049733132.226.8.169192.168.2.4
                                                                                                        Jan 9, 2025 15:25:03.499032974 CET4973380192.168.2.4132.226.8.169
                                                                                                        Jan 9, 2025 15:25:38.507414103 CET4973380192.168.2.4132.226.8.169
                                                                                                        Jan 9, 2025 15:25:38.512257099 CET8049733132.226.8.169192.168.2.4
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Jan 9, 2025 15:23:57.402242899 CET5426353192.168.2.41.1.1.1
                                                                                                        Jan 9, 2025 15:23:57.409893036 CET53542631.1.1.1192.168.2.4
                                                                                                        Jan 9, 2025 15:23:58.493427038 CET6475353192.168.2.41.1.1.1
                                                                                                        Jan 9, 2025 15:23:58.500684023 CET53647531.1.1.1192.168.2.4
                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                        Jan 9, 2025 15:23:57.402242899 CET192.168.2.41.1.1.10x5288Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 15:23:58.493427038 CET192.168.2.41.1.1.10x1af1Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                        Jan 9, 2025 15:23:57.409893036 CET1.1.1.1192.168.2.40x5288No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Jan 9, 2025 15:23:57.409893036 CET1.1.1.1192.168.2.40x5288No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 15:23:57.409893036 CET1.1.1.1192.168.2.40x5288No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 15:23:57.409893036 CET1.1.1.1192.168.2.40x5288No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 15:23:57.409893036 CET1.1.1.1192.168.2.40x5288No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 15:23:57.409893036 CET1.1.1.1192.168.2.40x5288No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 15:23:58.500684023 CET1.1.1.1192.168.2.40x1af1No error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 15:23:58.500684023 CET1.1.1.1192.168.2.40x1af1No error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 15:23:58.500684023 CET1.1.1.1192.168.2.40x1af1No error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 15:23:58.500684023 CET1.1.1.1192.168.2.40x1af1No error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 15:23:58.500684023 CET1.1.1.1192.168.2.40x1af1No error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 15:23:58.500684023 CET1.1.1.1192.168.2.40x1af1No error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                        Jan 9, 2025 15:23:58.500684023 CET1.1.1.1192.168.2.40x1af1No error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                        • reallyfreegeoip.org
                                                                                                        • checkip.dyndns.org
                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.449733132.226.8.169801892C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Jan 9, 2025 15:23:57.473404884 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Jan 9, 2025 15:23:58.220177889 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 14:23:58 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                        Jan 9, 2025 15:23:58.235760927 CET127OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Jan 9, 2025 15:23:58.491754055 CET273INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 14:23:58 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 104
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.449735104.21.96.14431892C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-09 14:23:59 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        Connection: Keep-Alive
                                                                                                        2025-01-09 14:23:59 UTC855INHTTP/1.1 200 OK
                                                                                                        Date: Thu, 09 Jan 2025 14:23:59 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 362
                                                                                                        Connection: close
                                                                                                        Age: 1747428
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        cf-cache-status: HIT
                                                                                                        last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tA%2B7IU3Zns3qZR7RBvSF25qehGhLnE2JDUJcsbgG1NJIgJUZbM5SZrUomWf1wsJmTit9%2FAj3DA59DytTMMnDeSIrGRsokdCRg6XwL%2FuoCYUXDYESoHABY9g3IjrJtSfzUoPmCR2q"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8ff5169a8d6d4363-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1558&min_rtt=1547&rtt_var=602&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1784841&cwnd=240&unsent_bytes=0&cid=d41f8d04befd6827&ts=175&x=0"
                                                                                                        2025-01-09 14:23:59 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                        Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Click to dive into process behavior distribution

                                                                                                        Click to jump to process

                                                                                                        Target ID:0
                                                                                                        Start time:09:23:54
                                                                                                        Start date:09/01/2025
                                                                                                        Path:C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exe"
                                                                                                        Imagebase:0xe10000
                                                                                                        File size:219'648 bytes
                                                                                                        MD5 hash:ACF6E91E329DE13142C402EE51CDAACE
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000000.00000002.1659822762.0000000004149000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1659822762.0000000004149000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.1659822762.0000000004149000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.1659822762.0000000004149000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                        Reputation:low
                                                                                                        Has exited:true

                                                                                                        Target ID:2
                                                                                                        Start time:09:23:55
                                                                                                        Start date:09/01/2025
                                                                                                        Path:C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\Desktop\CTM REQUEST-ETD JAN 22, 2024_pdf.exe"
                                                                                                        Imagebase:0x390000
                                                                                                        File size:219'648 bytes
                                                                                                        MD5 hash:ACF6E91E329DE13142C402EE51CDAACE
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000002.00000002.4092899809.0000000000792000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.4092899809.0000000000792000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000002.00000002.4092899809.0000000000792000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000002.00000002.4092899809.0000000000792000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.4094012987.00000000029D3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        Reputation:low
                                                                                                        Has exited:false

                                                                                                        Reset < >

                                                                                                          Execution Graph

                                                                                                          Execution Coverage:14.2%
                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                          Signature Coverage:17.9%
                                                                                                          Total number of Nodes:184
                                                                                                          Total number of Limit Nodes:12
                                                                                                          execution_graph 46237 7880c88 46238 7880f90 46237->46238 46239 7880cb0 46237->46239 46240 7880cb9 46239->46240 46244 7880fb8 46239->46244 46249 7880fa7 46239->46249 46241 7880cdc 46241->46241 46245 7880fc3 46244->46245 46246 7880fd3 46245->46246 46254 7881008 OleInitialize 46245->46254 46256 7881003 46245->46256 46246->46241 46250 7880fc3 46249->46250 46251 7880fd3 46250->46251 46252 7881008 OleInitialize 46250->46252 46253 7881003 OleInitialize 46250->46253 46251->46241 46252->46251 46253->46251 46255 788106c 46254->46255 46255->46246 46257 7881008 OleInitialize 46256->46257 46258 788106c 46257->46258 46258->46246 46328 55c4668 46329 55c467a 46328->46329 46330 55c4686 46329->46330 46334 55c4778 46329->46334 46339 55c3e1c 46330->46339 46332 55c46a5 46335 55c479d 46334->46335 46343 55c4878 46335->46343 46347 55c4888 46335->46347 46340 55c3e27 46339->46340 46355 55c5cec 46340->46355 46342 55c7318 46342->46332 46344 55c4888 46343->46344 46346 55c498c 46344->46346 46351 55c449c 46344->46351 46349 55c48af 46347->46349 46348 55c498c 46348->46348 46349->46348 46350 55c449c CreateActCtxA 46349->46350 46350->46348 46352 55c5918 CreateActCtxA 46351->46352 46354 55c59db 46352->46354 46356 55c5cf7 46355->46356 46359 55c5d0c 46356->46359 46358 55c73bd 46358->46342 46360 55c5d17 46359->46360 46363 55c5d3c 46360->46363 46362 55c749a 46362->46358 46364 55c5d47 46363->46364 46367 55c5d6c 46364->46367 46366 55c758d 46366->46362 46369 55c5d77 46367->46369 46368 55c8b29 46368->46366 46369->46368 46372 55cce90 46369->46372 46377 55cce80 46369->46377 46373 55cceb1 46372->46373 46374 55cced5 46373->46374 46382 55cd448 46373->46382 46386 55cd438 46373->46386 46374->46368 46378 55cce90 46377->46378 46379 55cced5 46378->46379 46380 55cd448 2 API calls 46378->46380 46381 55cd438 2 API calls 46378->46381 46379->46368 46380->46379 46381->46379 46383 55cd455 46382->46383 46384 55cd48f 46383->46384 46390 55cd250 46383->46390 46384->46374 46387 55cd455 46386->46387 46388 55cd250 2 API calls 46387->46388 46389 55cd48f 46387->46389 46388->46389 46389->46374 46391 55cd25b 46390->46391 46393 55cdda0 46391->46393 46394 55cd37c 46391->46394 46395 55cd387 46394->46395 46396 55c5d6c 2 API calls 46395->46396 46397 55cde0f 46396->46397 46398 55cde1e 46397->46398 46401 55ce290 46397->46401 46405 55ce282 46397->46405 46398->46393 46402 55ce2be 46401->46402 46403 55ce38a KiUserCallbackDispatcher 46402->46403 46404 55ce38f 46402->46404 46403->46404 46407 55ce290 46405->46407 46406 55ce38f 46407->46406 46408 55ce38a KiUserCallbackDispatcher 46407->46408 46408->46406 46409 7849c70 46410 7849ca3 46409->46410 46441 78498dc 46410->46441 46445 78498e8 46410->46445 46411 7849e21 46412 7849f43 46411->46412 46433 78494c0 Wow64SetThreadContext 46411->46433 46434 78494c8 Wow64SetThreadContext 46411->46434 46421 7849750 ReadProcessMemory 46412->46421 46422 7849748 ReadProcessMemory 46412->46422 46413 784a1f3 46416 784a24a 46413->46416 46425 78495a0 VirtualAllocEx 46413->46425 46426 7849599 VirtualAllocEx 46413->46426 46414 784a06d 46437 78495a0 VirtualAllocEx 46414->46437 46438 7849599 VirtualAllocEx 46414->46438 46415 784a501 46429 7849660 WriteProcessMemory 46415->46429 46430 7849659 WriteProcessMemory 46415->46430 46423 7849660 WriteProcessMemory 46416->46423 46424 7849659 WriteProcessMemory 46416->46424 46417 784a53f 46419 784a63d 46417->46419 46431 78494c0 Wow64SetThreadContext 46417->46431 46432 78494c8 Wow64SetThreadContext 46417->46432 46418 784a2d5 46418->46415 46427 7849660 WriteProcessMemory 46418->46427 46428 7849659 WriteProcessMemory 46418->46428 46439 7849410 ResumeThread 46419->46439 46440 7849418 ResumeThread 46419->46440 46420 784a73a 46421->46414 46422->46414 46423->46418 46424->46418 46425->46416 46426->46416 46427->46418 46428->46418 46429->46417 46430->46417 46431->46419 46432->46419 46433->46412 46434->46412 46437->46413 46438->46413 46439->46420 46440->46420 46442 78498e8 CreateProcessA 46441->46442 46444 7849b33 46442->46444 46446 7849971 CreateProcessA 46445->46446 46448 7849b33 46446->46448 46267 7882850 46268 78829db 46267->46268 46269 7882876 46267->46269 46269->46268 46272 784a818 46269->46272 46287 784a828 46269->46287 46273 784a826 46272->46273 46274 784a838 46273->46274 46277 784a87f 46273->46277 46275 784a865 46274->46275 46285 784a818 PostMessageW 46274->46285 46286 784a828 PostMessageW 46274->46286 46275->46269 46276 784a861 46276->46269 46279 784a920 PostMessageW 46277->46279 46280 784a8f2 46277->46280 46281 784a99c 46279->46281 46283 784a818 PostMessageW 46280->46283 46284 784a828 PostMessageW 46280->46284 46281->46269 46282 784a919 46282->46269 46283->46282 46284->46282 46285->46276 46286->46276 46288 784a838 46287->46288 46291 784a87f 46287->46291 46290 784a865 46288->46290 46299 784a818 PostMessageW 46288->46299 46300 784a828 PostMessageW 46288->46300 46289 784a861 46289->46269 46290->46269 46292 784a920 PostMessageW 46291->46292 46293 784a8f2 46291->46293 46295 784a99c 46292->46295 46297 784a818 PostMessageW 46293->46297 46298 784a828 PostMessageW 46293->46298 46295->46269 46296 784a919 46296->46269 46297->46296 46298->46296 46299->46289 46300->46289 46301 78816e1 46302 7881711 46301->46302 46303 788179c 46302->46303 46306 7881eb8 46302->46306 46311 7881ec8 46302->46311 46307 7881ee7 46306->46307 46316 7881f80 46307->46316 46320 7881fb0 46307->46320 46308 7881f1b 46308->46303 46312 7881ee7 46311->46312 46314 7881f80 EnumThreadWindows 46312->46314 46315 7881fb0 EnumThreadWindows 46312->46315 46313 7881f1b 46313->46303 46314->46313 46315->46313 46317 7881fb0 46316->46317 46324 78812c4 46317->46324 46321 7881fff 46320->46321 46322 78812c4 EnumThreadWindows 46321->46322 46323 7882080 46322->46323 46323->46308 46326 78820a0 EnumThreadWindows 46324->46326 46327 7882080 46326->46327 46327->46308 46259 55cb1d0 46262 55cb2ba 46259->46262 46260 55cb1df 46263 55cb2fc 46262->46263 46264 55cb2d9 46262->46264 46263->46260 46264->46263 46265 55cb500 GetModuleHandleW 46264->46265 46266 55cb52d 46265->46266 46266->46260 46449 55cd560 46450 55cd5a6 46449->46450 46454 55cd72f 46450->46454 46457 55cd740 46450->46457 46451 55cd693 46455 55cd76e 46454->46455 46460 55cd318 46454->46460 46455->46451 46458 55cd318 DuplicateHandle 46457->46458 46459 55cd76e 46458->46459 46459->46451 46461 55cd7a8 DuplicateHandle 46460->46461 46462 55cd83e 46461->46462 46462->46455
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: $fq$,bq$,bq$4c^q$4c^q$hfq$hfq$hfq$|b_q$|b_q$|b_q$$^q$$^q$$^q$C5U$S5U$c^q$c^q$c^q$c^q$s3U
                                                                                                          • API String ID: 0-542127156
                                                                                                          • Opcode ID: 048ae1916cfbe8f932c3e26a5d58865ece130bb0fa2c10f9538a1b3a4d606854
                                                                                                          • Instruction ID: eb569688d9301a091951385166f28dafc9a45a73eb52a1dceaa4d93ee09a0dae
                                                                                                          • Opcode Fuzzy Hash: 048ae1916cfbe8f932c3e26a5d58865ece130bb0fa2c10f9538a1b3a4d606854
                                                                                                          • Instruction Fuzzy Hash: F3C239B4B102168FCB14DF29C998A69BBF2BF88710F1584A9E41ADB365DB30DC85CF51

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2476 7849c70-7849ca1 2477 7849ca3 2476->2477 2478 7849ca8-7849e1c 2476->2478 2477->2478 2610 7849e1f call 78498dc 2478->2610 2611 7849e1f call 78498e8 2478->2611 2483 7849e21-7849e41 2484 7849e85-7849eef 2483->2484 2485 7849e43-7849e7a 2483->2485 2492 7849ef6-7849f22 2484->2492 2493 7849ef1 2484->2493 2485->2484 2495 7849fad-7849fe8 2492->2495 2496 7849f28-7849f3e 2492->2496 2493->2492 2499 7849fea-784a020 2495->2499 2500 784a02b 2495->2500 2608 7849f41 call 78494c0 2496->2608 2609 7849f41 call 78494c8 2496->2609 2498 7849f43-7849f63 2501 7849f65-7849f9b 2498->2501 2502 7849fa6-7849fa8 2498->2502 2499->2500 2503 784a02c-784a036 2500->2503 2501->2502 2502->2503 2504 784a03d-784a068 2503->2504 2505 784a038 2503->2505 2596 784a06b call 7849750 2504->2596 2597 784a06b call 7849748 2504->2597 2505->2504 2508 784a06d-784a08d 2511 784a0d0-784a0e9 2508->2511 2512 784a08f-784a0c5 2508->2512 2514 784a190-784a1ee 2511->2514 2515 784a0ef-784a14c 2511->2515 2512->2511 2612 784a1f1 call 78495a0 2514->2612 2613 784a1f1 call 7849599 2514->2613 2523 784a14e-784a184 2515->2523 2524 784a18f 2515->2524 2523->2524 2524->2514 2526 784a1f3-784a219 2527 784a2b4-784a2d0 2526->2527 2528 784a21f-784a245 2526->2528 2598 784a2d3 call 7849660 2527->2598 2599 784a2d3 call 7849659 2527->2599 2600 784a248 call 78495a0 2528->2600 2601 784a248 call 7849599 2528->2601 2530 784a2d5-784a2f5 2533 784a2f7-784a32d 2530->2533 2534 784a338-784a36d 2530->2534 2531 784a24a-784a270 2535 784a272-784a2a8 2531->2535 2536 784a2b3 2531->2536 2533->2534 2541 784a4df-784a4fb 2534->2541 2535->2536 2536->2527 2542 784a501-784a53a 2541->2542 2543 784a372-784a3f6 2541->2543 2604 784a53d call 7849660 2542->2604 2605 784a53d call 7849659 2542->2605 2556 784a4d4-784a4d9 2543->2556 2557 784a3fc-784a46b 2543->2557 2550 784a53f-784a55f 2552 784a561-784a597 2550->2552 2553 784a5a2-784a5d2 2550->2553 2552->2553 2559 784a5d4-784a5d7 2553->2559 2560 784a5da-784a5ea 2553->2560 2556->2541 2602 784a46e call 7849660 2557->2602 2603 784a46e call 7849659 2557->2603 2559->2560 2561 784a5f1-784a61c 2560->2561 2562 784a5ec 2560->2562 2568 784a6a7-784a6e2 2561->2568 2569 784a622-784a638 2561->2569 2562->2561 2575 784a6e4-784a71a 2568->2575 2576 784a725 2568->2576 2606 784a63b call 78494c0 2569->2606 2607 784a63b call 78494c8 2569->2607 2570 784a470-784a490 2572 784a492-784a4c8 2570->2572 2573 784a4d3 2570->2573 2572->2573 2573->2556 2574 784a63d-784a65d 2577 784a6a0-784a6a2 2574->2577 2578 784a65f-784a695 2574->2578 2575->2576 2579 784a726-784a735 2576->2579 2577->2579 2578->2577 2614 784a738 call 7849410 2579->2614 2615 784a738 call 7849418 2579->2615 2583 784a73a-784a75a 2586 784a75c-784a792 2583->2586 2587 784a79d-784a80d 2583->2587 2586->2587 2596->2508 2597->2508 2598->2530 2599->2530 2600->2531 2601->2531 2602->2570 2603->2570 2604->2550 2605->2550 2606->2574 2607->2574 2608->2498 2609->2498 2610->2483 2611->2483 2612->2526 2613->2526 2614->2583 2615->2583
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667301659.0000000007840000.00000040.00000800.00020000.00000000.sdmp, Offset: 07840000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7840000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (
                                                                                                          • API String ID: 0-3887548279
                                                                                                          • Opcode ID: 47229dc79adb97baa7249953e74e0b1cb6b8b4e3bba30413474b15d106be1287
                                                                                                          • Instruction ID: fe69b22d73d6a5fbd53a5179d8248da7eeb3664ad7a866e133c9c35d44227e8b
                                                                                                          • Opcode Fuzzy Hash: 47229dc79adb97baa7249953e74e0b1cb6b8b4e3bba30413474b15d106be1287
                                                                                                          • Instruction Fuzzy Hash: F462C5B4E402288FDB64DF65C994BDDBBB2FB89300F1085E9D409AB291DB359E85CF41
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 497be14c097d25a44110d798c9036861a7327652656baeba0ade8c53ae044890
                                                                                                          • Instruction ID: a70c0498478f967fc79c1fe624ced7ced32a628782653e98d6c0c2758fef0f78
                                                                                                          • Opcode Fuzzy Hash: 497be14c097d25a44110d798c9036861a7327652656baeba0ade8c53ae044890
                                                                                                          • Instruction Fuzzy Hash: DB427CB0A01255DFC715DFA8C588A6EBBF2BF99301F148469E406DB361DB35EC82CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 82fca6f4618285e1ca13663d046208cee06b17b2bdb7b8a6b283a92a116cb0fb
                                                                                                          • Instruction ID: e1a5790e39f12feafb89e1ebb3dd734f3442210a487714ce5a15e681dc4e67d0
                                                                                                          • Opcode Fuzzy Hash: 82fca6f4618285e1ca13663d046208cee06b17b2bdb7b8a6b283a92a116cb0fb
                                                                                                          • Instruction Fuzzy Hash: C242ACB0A00315DFCB28CF65D54866AB7F2BFA4316F15446DE442CB6A1DB39E8C2EB50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667301659.0000000007840000.00000040.00000800.00020000.00000000.sdmp, Offset: 07840000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7840000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 774e8b4282470f79434f78560ab016c15735279b14f97baf7e6f98173fa32d63
                                                                                                          • Instruction ID: 95bc5cd1807b82971836799b4f1aae86870d96bc0819f4c02aec8c61a21901b6
                                                                                                          • Opcode Fuzzy Hash: 774e8b4282470f79434f78560ab016c15735279b14f97baf7e6f98173fa32d63
                                                                                                          • Instruction Fuzzy Hash: 0742D4B4E002298FDB64DF65C954BDDBBB2FB89300F1085EAD409AB290DB759E85CF41
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e802c6e32e35168ad88d4e38ddd508b70a8dbb13f63439be98a01f7c4ae6083a
                                                                                                          • Instruction ID: ba0499b059a315e71ee66a62e5ef7f1485dba51b0e4a1c25dec938289b448014
                                                                                                          • Opcode Fuzzy Hash: e802c6e32e35168ad88d4e38ddd508b70a8dbb13f63439be98a01f7c4ae6083a
                                                                                                          • Instruction Fuzzy Hash: AA224AB0A00229DFDB15DF68D448AADBBB2FF49305F2080A9E409DB251DB35DD86CF61
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 045292c7747d1c3239111ab1386d17be09e1d533972b8e182716da1900825431
                                                                                                          • Instruction ID: 9bf54f13effa9eac27f056d068cd64d612c5a19f57fea77706b4d2939dd952a1
                                                                                                          • Opcode Fuzzy Hash: 045292c7747d1c3239111ab1386d17be09e1d533972b8e182716da1900825431
                                                                                                          • Instruction Fuzzy Hash: 8BF18BB5A00715CFDB25CF69C584A6ABBF2BF58301F148569E84ACB761DB34E882DF40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2b259ee60dfe2a280e95a10c326d8965d3fe64788d35dbba0f0123c036e741fd
                                                                                                          • Instruction ID: 662c4298eb3be1f18d76c29c7c550deca575a0501faa9c311b9762d10523a731
                                                                                                          • Opcode Fuzzy Hash: 2b259ee60dfe2a280e95a10c326d8965d3fe64788d35dbba0f0123c036e741fd
                                                                                                          • Instruction Fuzzy Hash: 4CF14BB0A00259DFCB08DFA8D558AADBBB2FF88301F148569D806AB755DB35DC86CB40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667301659.0000000007840000.00000040.00000800.00020000.00000000.sdmp, Offset: 07840000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7840000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9f08845288af266d455d5867f1f08dced0efe1765e69690e7343a7df04d0ac64
                                                                                                          • Instruction ID: b033aee11102a8c0ad6e5e5010740d84fb0ce9fdb16b03b4046c7120b3c24f50
                                                                                                          • Opcode Fuzzy Hash: 9f08845288af266d455d5867f1f08dced0efe1765e69690e7343a7df04d0ac64
                                                                                                          • Instruction Fuzzy Hash: 5BD1BBB17026098FEB19DFB5C45476EBBFAAF89700F1084ADD146CB290DB75E805CB61
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667368509.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7880000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7453c29aaf28d751f72d0154753b3941a77e33cfa66e63c51ddc7d884e316a1a
                                                                                                          • Instruction ID: 7ca3dbf0fed3837272e14f775fc65d85353419fc1741e3b6a718fd0d73c8a986
                                                                                                          • Opcode Fuzzy Hash: 7453c29aaf28d751f72d0154753b3941a77e33cfa66e63c51ddc7d884e316a1a
                                                                                                          • Instruction Fuzzy Hash: 4AD14BB0E40209CFDB54EFA9C948BADBBF2BF54304F148558E405EF265EB749986CB41
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667301659.0000000007840000.00000040.00000800.00020000.00000000.sdmp, Offset: 07840000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7840000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a8731a28cb8e0efdc462c2a7958a24c1ef8d47dfb342c2f3d07e6088b78c4746
                                                                                                          • Instruction ID: ee0b63e13aac14bf2e9d8c738eb395bf31f3fa77b5ccf6d96782b80ca99d4fd9
                                                                                                          • Opcode Fuzzy Hash: a8731a28cb8e0efdc462c2a7958a24c1ef8d47dfb342c2f3d07e6088b78c4746
                                                                                                          • Instruction Fuzzy Hash: A97181B4E00218DFDB54CFAAE5846ADBBF2FF89304F208469E819A7364D7359946CF50

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 294 72d1a50-72d4f5f 992 72d4fa9-72d4fb0 294->992 993 72d4f61-72d4f78 992->993 994 72d4fb2-72d4fb7 992->994 995 72d4fb8-72d4fea 993->995 996 72d4f7a-72d4fa6 993->996 996->992
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: $#^q$(Acq$(o^q$, ^q$,bq$,bq$0"^q$4'^q$4c^q$Hb_q$LR^q$PH^q$Pp^q$X#^q$\;^q$\s^q$p ^q$p<^q$pBcq$p`^q$x cq$xbq$|b_q$|cq$cq$$^q$;^q$c^q
                                                                                                          • API String ID: 0-60724802
                                                                                                          • Opcode ID: f1018e828eca5a8dcb36541881d0e82d2dd93c9647b252af8189de790eab2f6a
                                                                                                          • Instruction ID: ea3f5da442e606538c61924009a0ec2c4a170e1013bda341d43a046b7faefa9f
                                                                                                          • Opcode Fuzzy Hash: f1018e828eca5a8dcb36541881d0e82d2dd93c9647b252af8189de790eab2f6a
                                                                                                          • Instruction Fuzzy Hash: 26537B70A80218EFDB259BA0DD05B9D7BB6FB49300F1054D8E6096B2E4CF76AE85DF11

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1382 72dbc60-72dbca5 1387 72dbd08-72dbd0a 1382->1387 1388 72dbca7-72dbcbf 1382->1388 1389 72dbd1c 1387->1389 1390 72dbd0c-72dbd1a 1387->1390 1393 72dbcc1-72dbcd7 1388->1393 1394 72dbd00-72dbd03 1388->1394 1391 72dbd1e-72dbd20 1389->1391 1390->1391 1395 72dbd83-72dbd85 1391->1395 1396 72dbd22-72dbd3a 1391->1396 1406 72dbcd9 1393->1406 1407 72dbce0-72dbcfe 1393->1407 1399 72dc07e-72dc08c 1394->1399 1397 72dbd97 1395->1397 1398 72dbd87-72dbd95 1395->1398 1408 72dbd3c-72dbd52 1396->1408 1409 72dbd7b-72dbd7e 1396->1409 1400 72dbd99-72dbd9b 1397->1400 1398->1400 1410 72dc08e 1399->1410 1411 72dc095-72dc0c1 1399->1411 1404 72dbd9d-72dbdb5 1400->1404 1405 72dbdfe-72dbe00 1400->1405 1421 72dbdb7-72dbdcd 1404->1421 1422 72dbdf6-72dbdf9 1404->1422 1412 72dbe12 1405->1412 1413 72dbe02-72dbe10 1405->1413 1406->1407 1407->1394 1423 72dbd5b-72dbd79 1408->1423 1424 72dbd54 1408->1424 1409->1399 1410->1411 1444 72dc147-72dc15a 1411->1444 1445 72dc0c7-72dc0e5 1411->1445 1414 72dbe14-72dbe16 1412->1414 1413->1414 1419 72dbe79-72dbe7b 1414->1419 1420 72dbe18-72dbe30 1414->1420 1425 72dbe8d 1419->1425 1426 72dbe7d-72dbe8b 1419->1426 1435 72dbe71-72dbe74 1420->1435 1436 72dbe32-72dbe48 1420->1436 1437 72dbdcf 1421->1437 1438 72dbdd6-72dbdf4 1421->1438 1422->1399 1423->1409 1424->1423 1429 72dbe8f-72dbe91 1425->1429 1426->1429 1433 72dbef4-72dbef6 1429->1433 1434 72dbe93-72dbeab 1429->1434 1441 72dbf08 1433->1441 1442 72dbef8-72dbf06 1433->1442 1452 72dbead-72dbec3 1434->1452 1453 72dbeec-72dbeef 1434->1453 1435->1399 1454 72dbe4a 1436->1454 1455 72dbe51-72dbe6f 1436->1455 1437->1438 1438->1422 1446 72dbf0a-72dbf0c 1441->1446 1442->1446 1449 72dc161-72dc165 1444->1449 1474 72dc15c 1445->1474 1475 72dc0e7-72dc122 1445->1475 1450 72dbf6f-72dbf71 1446->1450 1451 72dbf0e-72dbf26 1446->1451 1456 72dc167 1449->1456 1457 72dc170-72dc171 1449->1457 1459 72dbf83 1450->1459 1460 72dbf73-72dbf81 1450->1460 1466 72dbf28-72dbf3e 1451->1466 1467 72dbf67-72dbf6a 1451->1467 1468 72dbecc-72dbeea 1452->1468 1469 72dbec5 1452->1469 1453->1399 1454->1455 1455->1435 1456->1457 1483 72dc190-72dc208 1457->1483 1464 72dbf85-72dbf87 1459->1464 1460->1464 1471 72dbf89-72dbfa1 1464->1471 1472 72dbfea-72dbfec 1464->1472 1489 72dbf47-72dbf65 1466->1489 1490 72dbf40 1466->1490 1467->1399 1468->1453 1469->1468 1486 72dbfa3-72dbfb9 1471->1486 1487 72dbfe2-72dbfe5 1471->1487 1477 72dbffe 1472->1477 1478 72dbfee-72dbffc 1472->1478 1474->1449 1524 72dc125 call 72dc2a0 1475->1524 1525 72dc125 call 72dc2b0 1475->1525 1479 72dc000-72dc002 1477->1479 1478->1479 1484 72dc004-72dc006 1479->1484 1485 72dc022-72dc03a 1479->1485 1491 72dc018 1484->1491 1492 72dc008-72dc016 1484->1492 1502 72dc03c-72dc052 1485->1502 1503 72dc07b 1485->1503 1500 72dbfbb 1486->1500 1501 72dbfc2-72dbfe0 1486->1501 1487->1399 1489->1467 1490->1489 1495 72dc01a-72dc01c 1491->1495 1492->1495 1495->1483 1495->1485 1500->1501 1501->1487 1511 72dc05b-72dc079 1502->1511 1512 72dc054 1502->1512 1503->1399 1510 72dc127-72dc145 1510->1444 1510->1445 1511->1503 1512->1511 1524->1510 1525->1510
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: #g~k^$3g~k^$;$Cg~k^$c#
                                                                                                          • API String ID: 0-4093251961
                                                                                                          • Opcode ID: 6e317476a14447ffc294d507c3b24f83aba70df8dea281ddf93228cf686ddb9f
                                                                                                          • Instruction ID: 364a9613d508e3bfe95a9c73410d2b1704c2df7987d2de66d1ea0594a05496b5
                                                                                                          • Opcode Fuzzy Hash: 6e317476a14447ffc294d507c3b24f83aba70df8dea281ddf93228cf686ddb9f
                                                                                                          • Instruction Fuzzy Hash: 3FF19DF4B606069FDB11DBADD96069EB7B2EF84300F208529E515DB394EB70EC85CB90

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1526 782e990-782e9a9 1527 782e9e3-782ea08 1526->1527 1528 782e9ab-782e9ad 1526->1528 1529 782ea0f-782ea34 1527->1529 1528->1529 1530 782e9af-782e9b1 1528->1530 1532 782ea3b-782ea94 1529->1532 1531 782e9b7-782e9c0 1530->1531 1530->1532 1535 782e9c2-782e9cc 1531->1535 1536 782e9ce 1531->1536 1548 782eaa0-782eada 1532->1548 1549 782ea96 1532->1549 1537 782e9d0-782e9d3 1535->1537 1536->1537 1542 782e9db-782e9e0 1537->1542 1549->1548
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (bq$(bq$(bq
                                                                                                          • API String ID: 0-2716923250
                                                                                                          • Opcode ID: 12778f5dcf9753089a2f610a9cc430c8726e4cbab9281551dbf79ef515ec9962
                                                                                                          • Instruction ID: 8dc70d9569d3874fa69c1046cddb90f821e069d2d1a7a84ad9b05abaf077e575
                                                                                                          • Opcode Fuzzy Hash: 12778f5dcf9753089a2f610a9cc430c8726e4cbab9281551dbf79ef515ec9962
                                                                                                          • Instruction Fuzzy Hash: 883126727042144FC354AF6AD440A5FBBE6EFD82A1324C62AE80ACB344DE30DC028B94

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2273 782eaf0-782eb02 2274 782eb04-782eb0c 2273->2274 2275 782eb12-782eb14 2274->2275 2276 782ebbf-782ebe4 2274->2276 2277 782eb1a-782eb2e 2275->2277 2278 782ebeb-782ec33 2275->2278 2276->2278 2285 782eb70-782eb83 2277->2285 2286 782eb30-782eb40 2277->2286 2294 782ec35-782ec3f 2278->2294 2295 782ec4a-782ec60 2278->2295 2288 782eb85-782eb89 2285->2288 2297 782eb45-782eb47 2286->2297 2291 782eb94-782ebab 2288->2291 2292 782eb8b 2288->2292 2291->2274 2292->2291 2294->2295 2303 782ec41-782ec48 2294->2303 2305 782ec62-782ec88 2295->2305 2299 782eb63-782eb6e 2297->2299 2300 782eb49-782eb61 2297->2300 2299->2285 2299->2286 2300->2288 2303->2305
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (bq$(bq
                                                                                                          • API String ID: 0-4224401849
                                                                                                          • Opcode ID: 6860cdefb461b058840cc530ab4b05be43373734efeec8725a5d8cc5279101fe
                                                                                                          • Instruction ID: 13f42a42c922c9a331abe2894b544e874e355ab71b07ed6c62aa71211023d5e9
                                                                                                          • Opcode Fuzzy Hash: 6860cdefb461b058840cc530ab4b05be43373734efeec8725a5d8cc5279101fe
                                                                                                          • Instruction Fuzzy Hash: 1D41F571B402158BCB14DF6AD51966EBBF2EF88222F24866DD006EB790DF319C428B94

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2310 72dbc27-72dbca5 2315 72dbd08-72dbd0a 2310->2315 2316 72dbca7-72dbcbf 2310->2316 2317 72dbd1c 2315->2317 2318 72dbd0c-72dbd1a 2315->2318 2321 72dbcc1-72dbcd7 2316->2321 2322 72dbd00-72dbd03 2316->2322 2319 72dbd1e-72dbd20 2317->2319 2318->2319 2323 72dbd83-72dbd85 2319->2323 2324 72dbd22-72dbd3a 2319->2324 2334 72dbcd9 2321->2334 2335 72dbce0-72dbcfe 2321->2335 2327 72dc07e-72dc08c 2322->2327 2325 72dbd97 2323->2325 2326 72dbd87-72dbd95 2323->2326 2336 72dbd3c-72dbd52 2324->2336 2337 72dbd7b-72dbd7e 2324->2337 2328 72dbd99-72dbd9b 2325->2328 2326->2328 2338 72dc08e 2327->2338 2339 72dc095-72dc0c1 2327->2339 2332 72dbd9d-72dbdb5 2328->2332 2333 72dbdfe-72dbe00 2328->2333 2349 72dbdb7-72dbdcd 2332->2349 2350 72dbdf6-72dbdf9 2332->2350 2340 72dbe12 2333->2340 2341 72dbe02-72dbe10 2333->2341 2334->2335 2335->2322 2351 72dbd5b-72dbd79 2336->2351 2352 72dbd54 2336->2352 2337->2327 2338->2339 2372 72dc147-72dc15a 2339->2372 2373 72dc0c7-72dc0e5 2339->2373 2342 72dbe14-72dbe16 2340->2342 2341->2342 2347 72dbe79-72dbe7b 2342->2347 2348 72dbe18-72dbe30 2342->2348 2353 72dbe8d 2347->2353 2354 72dbe7d-72dbe8b 2347->2354 2363 72dbe71-72dbe74 2348->2363 2364 72dbe32-72dbe48 2348->2364 2365 72dbdcf 2349->2365 2366 72dbdd6-72dbdf4 2349->2366 2350->2327 2351->2337 2352->2351 2357 72dbe8f-72dbe91 2353->2357 2354->2357 2361 72dbef4-72dbef6 2357->2361 2362 72dbe93-72dbeab 2357->2362 2369 72dbf08 2361->2369 2370 72dbef8-72dbf06 2361->2370 2380 72dbead-72dbec3 2362->2380 2381 72dbeec-72dbeef 2362->2381 2363->2327 2382 72dbe4a 2364->2382 2383 72dbe51-72dbe6f 2364->2383 2365->2366 2366->2350 2374 72dbf0a-72dbf0c 2369->2374 2370->2374 2377 72dc161-72dc165 2372->2377 2402 72dc15c 2373->2402 2403 72dc0e7-72dc122 2373->2403 2378 72dbf6f-72dbf71 2374->2378 2379 72dbf0e-72dbf26 2374->2379 2384 72dc167 2377->2384 2385 72dc170-72dc171 2377->2385 2387 72dbf83 2378->2387 2388 72dbf73-72dbf81 2378->2388 2394 72dbf28-72dbf3e 2379->2394 2395 72dbf67-72dbf6a 2379->2395 2396 72dbecc-72dbeea 2380->2396 2397 72dbec5 2380->2397 2381->2327 2382->2383 2383->2363 2384->2385 2411 72dc190-72dc208 2385->2411 2392 72dbf85-72dbf87 2387->2392 2388->2392 2399 72dbf89-72dbfa1 2392->2399 2400 72dbfea-72dbfec 2392->2400 2417 72dbf47-72dbf65 2394->2417 2418 72dbf40 2394->2418 2395->2327 2396->2381 2397->2396 2414 72dbfa3-72dbfb9 2399->2414 2415 72dbfe2-72dbfe5 2399->2415 2405 72dbffe 2400->2405 2406 72dbfee-72dbffc 2400->2406 2402->2377 2452 72dc125 call 72dc2a0 2403->2452 2453 72dc125 call 72dc2b0 2403->2453 2407 72dc000-72dc002 2405->2407 2406->2407 2412 72dc004-72dc006 2407->2412 2413 72dc022-72dc03a 2407->2413 2419 72dc018 2412->2419 2420 72dc008-72dc016 2412->2420 2430 72dc03c-72dc052 2413->2430 2431 72dc07b 2413->2431 2428 72dbfbb 2414->2428 2429 72dbfc2-72dbfe0 2414->2429 2415->2327 2417->2395 2418->2417 2423 72dc01a-72dc01c 2419->2423 2420->2423 2423->2411 2423->2413 2428->2429 2429->2415 2439 72dc05b-72dc079 2430->2439 2440 72dc054 2430->2440 2431->2327 2438 72dc127-72dc145 2438->2372 2438->2373 2439->2431 2440->2439 2452->2438 2453->2438
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: ;$c#
                                                                                                          • API String ID: 0-936537121
                                                                                                          • Opcode ID: 105af51429b197b5caf0eca8786c666af346182d676cd38057088e9b2aaf3c03
                                                                                                          • Instruction ID: 6d8efa803308bbcfe322c85fb86b4bc9b89af538b5e3952ee74971ad9622ea92
                                                                                                          • Opcode Fuzzy Hash: 105af51429b197b5caf0eca8786c666af346182d676cd38057088e9b2aaf3c03
                                                                                                          • Instruction Fuzzy Hash: CD412EB4A50206DFCB15DFA9D990A9EBBB2FF84310B108529E4559B364DB70EC85CF90

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2616 78498dc-784997d 2619 78499b6-78499d6 2616->2619 2620 784997f-7849989 2616->2620 2627 7849a0f-7849a3e 2619->2627 2628 78499d8-78499e2 2619->2628 2620->2619 2621 784998b-784998d 2620->2621 2622 78499b0-78499b3 2621->2622 2623 784998f-7849999 2621->2623 2622->2619 2625 784999d-78499ac 2623->2625 2626 784999b 2623->2626 2625->2625 2629 78499ae 2625->2629 2626->2625 2636 7849a77-7849b31 CreateProcessA 2627->2636 2637 7849a40-7849a4a 2627->2637 2628->2627 2630 78499e4-78499e6 2628->2630 2629->2622 2632 78499e8-78499f2 2630->2632 2633 7849a09-7849a0c 2630->2633 2634 78499f4 2632->2634 2635 78499f6-7849a05 2632->2635 2633->2627 2634->2635 2635->2635 2638 7849a07 2635->2638 2648 7849b33-7849b39 2636->2648 2649 7849b3a-7849bc0 2636->2649 2637->2636 2639 7849a4c-7849a4e 2637->2639 2638->2633 2641 7849a50-7849a5a 2639->2641 2642 7849a71-7849a74 2639->2642 2643 7849a5c 2641->2643 2644 7849a5e-7849a6d 2641->2644 2642->2636 2643->2644 2644->2644 2646 7849a6f 2644->2646 2646->2642 2648->2649 2659 7849bd0-7849bd4 2649->2659 2660 7849bc2-7849bc6 2649->2660 2662 7849be4-7849be8 2659->2662 2663 7849bd6-7849bda 2659->2663 2660->2659 2661 7849bc8 2660->2661 2661->2659 2665 7849bf8-7849bfc 2662->2665 2666 7849bea-7849bee 2662->2666 2663->2662 2664 7849bdc 2663->2664 2664->2662 2667 7849c0e-7849c15 2665->2667 2668 7849bfe-7849c04 2665->2668 2666->2665 2669 7849bf0 2666->2669 2670 7849c17-7849c26 2667->2670 2671 7849c2c 2667->2671 2668->2667 2669->2665 2670->2671 2673 7849c2d 2671->2673 2673->2673
                                                                                                          APIs
                                                                                                          • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 07849B1E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667301659.0000000007840000.00000040.00000800.00020000.00000000.sdmp, Offset: 07840000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7840000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateProcess
                                                                                                          • String ID:
                                                                                                          • API String ID: 963392458-0
                                                                                                          • Opcode ID: 4a3b0621a03c9b9903de9c2b7f5ae22d660872ca5c639c48cf8e2f107a91a081
                                                                                                          • Instruction ID: 14176b68a800d5611a829d7e149c0dbb547ad7a564abcb6b390126867cf2ce4a
                                                                                                          • Opcode Fuzzy Hash: 4a3b0621a03c9b9903de9c2b7f5ae22d660872ca5c639c48cf8e2f107a91a081
                                                                                                          • Instruction Fuzzy Hash: C6A15BB1D0022EDFDB20CF69C84579EBBB6BF44314F1481A9D849E7240DB74A985CF91

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2674 78498e8-784997d 2676 78499b6-78499d6 2674->2676 2677 784997f-7849989 2674->2677 2684 7849a0f-7849a3e 2676->2684 2685 78499d8-78499e2 2676->2685 2677->2676 2678 784998b-784998d 2677->2678 2679 78499b0-78499b3 2678->2679 2680 784998f-7849999 2678->2680 2679->2676 2682 784999d-78499ac 2680->2682 2683 784999b 2680->2683 2682->2682 2686 78499ae 2682->2686 2683->2682 2693 7849a77-7849b31 CreateProcessA 2684->2693 2694 7849a40-7849a4a 2684->2694 2685->2684 2687 78499e4-78499e6 2685->2687 2686->2679 2689 78499e8-78499f2 2687->2689 2690 7849a09-7849a0c 2687->2690 2691 78499f4 2689->2691 2692 78499f6-7849a05 2689->2692 2690->2684 2691->2692 2692->2692 2695 7849a07 2692->2695 2705 7849b33-7849b39 2693->2705 2706 7849b3a-7849bc0 2693->2706 2694->2693 2696 7849a4c-7849a4e 2694->2696 2695->2690 2698 7849a50-7849a5a 2696->2698 2699 7849a71-7849a74 2696->2699 2700 7849a5c 2698->2700 2701 7849a5e-7849a6d 2698->2701 2699->2693 2700->2701 2701->2701 2703 7849a6f 2701->2703 2703->2699 2705->2706 2716 7849bd0-7849bd4 2706->2716 2717 7849bc2-7849bc6 2706->2717 2719 7849be4-7849be8 2716->2719 2720 7849bd6-7849bda 2716->2720 2717->2716 2718 7849bc8 2717->2718 2718->2716 2722 7849bf8-7849bfc 2719->2722 2723 7849bea-7849bee 2719->2723 2720->2719 2721 7849bdc 2720->2721 2721->2719 2724 7849c0e-7849c15 2722->2724 2725 7849bfe-7849c04 2722->2725 2723->2722 2726 7849bf0 2723->2726 2727 7849c17-7849c26 2724->2727 2728 7849c2c 2724->2728 2725->2724 2726->2722 2727->2728 2730 7849c2d 2728->2730 2730->2730
                                                                                                          APIs
                                                                                                          • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 07849B1E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667301659.0000000007840000.00000040.00000800.00020000.00000000.sdmp, Offset: 07840000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7840000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateProcess
                                                                                                          • String ID:
                                                                                                          • API String ID: 963392458-0
                                                                                                          • Opcode ID: 9fb695a57221e23889b8527b3b08960bef8d64c010bc32b7be3e8b86921022be
                                                                                                          • Instruction ID: fb80efcc4c32a7357274dad3722e30ee8246766dda385d8e3f0c32602af7b463
                                                                                                          • Opcode Fuzzy Hash: 9fb695a57221e23889b8527b3b08960bef8d64c010bc32b7be3e8b86921022be
                                                                                                          • Instruction Fuzzy Hash: D2915BB1D0022EDFDB20CFA9C84579EBBB6BF44314F1481A9D849E7240DBB4A985CF91

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2731 55cb2ba-55cb2d7 2732 55cb2d9-55cb2e6 call 55caf58 2731->2732 2733 55cb303-55cb307 2731->2733 2740 55cb2fc 2732->2740 2741 55cb2e8 2732->2741 2734 55cb309-55cb313 2733->2734 2735 55cb31b-55cb35c 2733->2735 2734->2735 2742 55cb35e-55cb366 2735->2742 2743 55cb369-55cb377 2735->2743 2740->2733 2787 55cb2ee call 55cb550 2741->2787 2788 55cb2ee call 55cb560 2741->2788 2742->2743 2745 55cb379-55cb37e 2743->2745 2746 55cb39b-55cb39d 2743->2746 2744 55cb2f4-55cb2f6 2744->2740 2747 55cb438-55cb4f8 2744->2747 2749 55cb389 2745->2749 2750 55cb380-55cb387 call 55caf64 2745->2750 2748 55cb3a0-55cb3a7 2746->2748 2782 55cb4fa-55cb4fd 2747->2782 2783 55cb500-55cb52b GetModuleHandleW 2747->2783 2752 55cb3a9-55cb3b1 2748->2752 2753 55cb3b4-55cb3bb 2748->2753 2751 55cb38b-55cb399 2749->2751 2750->2751 2751->2748 2752->2753 2756 55cb3bd-55cb3c5 2753->2756 2757 55cb3c8-55cb3d1 call 55caf74 2753->2757 2756->2757 2762 55cb3de-55cb3e3 2757->2762 2763 55cb3d3-55cb3db 2757->2763 2764 55cb3e5-55cb3ec 2762->2764 2765 55cb401-55cb40e 2762->2765 2763->2762 2764->2765 2767 55cb3ee-55cb3fe call 55caf84 call 55caf94 2764->2767 2772 55cb410-55cb42e 2765->2772 2773 55cb431-55cb437 2765->2773 2767->2765 2772->2773 2782->2783 2784 55cb52d-55cb533 2783->2784 2785 55cb534-55cb548 2783->2785 2784->2785 2787->2744 2788->2744
                                                                                                          APIs
                                                                                                          • GetModuleHandleW.KERNELBASE(00000000), ref: 055CB51E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1660089609.00000000055C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055C0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_55c0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: HandleModule
                                                                                                          • String ID:
                                                                                                          • API String ID: 4139908857-0
                                                                                                          • Opcode ID: f5019b4cff446cc374159a17204b27a25354c736b23f83e0a97de73329191555
                                                                                                          • Instruction ID: d72d365ed21ac1b2d551754e8e159bc698a72627f830f1000b98b2a1c37a413f
                                                                                                          • Opcode Fuzzy Hash: f5019b4cff446cc374159a17204b27a25354c736b23f83e0a97de73329191555
                                                                                                          • Instruction Fuzzy Hash: 9D812470A00B058FD724DFA9D18675ABBF2FF88310F108A6DD086D7A50DB35E845CB91

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2789 782d5e0-782d5f7 2790 782d605 2789->2790 2791 782d5f9-782d603 2789->2791 2792 782d607-782d609 2790->2792 2791->2792 2793 782d661-782d664 2792->2793 2794 782d60b-782d61a call 782c0d0 2792->2794 2797 782d623-782d62a 2794->2797 2798 782d640-782d65f 2797->2798 2799 782d62c-782d63e 2797->2799 2798->2793 2803 782d665-782d698 2798->2803 2799->2798 2803->2797 2808 782d69a-782d6bb 2803->2808 2809 782d6cc 2808->2809 2810 782d6bd-782d6ca 2808->2810 2811 782d6ce-782d6d0 2809->2811 2810->2811 2812 782d6d2-782d708 call 782c0d0 2811->2812 2813 782d70a-782d738 2811->2813 2819 782d73a-782d784 call 7827a58 call 7828120 2812->2819 2813->2819 2826 782d786-782d788 2819->2826 2827 782d78a-782d78d 2819->2827 2828 782d790-782d7f1 call 782a6c0 call 78295f8 2826->2828 2827->2828 2836 782d7f9-782d80a 2828->2836 2837 782d962-782d966 2836->2837 2838 782d810-782d81c 2836->2838 2839 782d977 2837->2839 2840 782d968-782d975 2837->2840 2841 782d82b-782d834 2838->2841 2842 782d81e-782d823 2838->2842 2845 782d979-782d97b 2839->2845 2840->2845 2843 782d9b3-782da2a 2841->2843 2844 782d83a-782d85f 2841->2844 2842->2841 2859 782da30 2843->2859 2860 782da2c-782da2e 2843->2860 2844->2843 2852 782d865-782d90d call 7821548 2844->2852 2846 782d992-782d99e 2845->2846 2847 782d97d-782d990 call 782c0d0 2845->2847 2855 782d9a6-782d9b0 2846->2855 2847->2855 2937 782d939 2852->2937 2938 782d90f-782d937 call 78219e0 * 2 2852->2938 2862 782da33-782da85 call 782a6c0 2859->2862 2860->2862 2868 782da8b-782da9c 2862->2868 2869 782dd1e-782dd31 2862->2869 2870 782dab6-782dabd 2868->2870 2871 782da9e-782dab1 2868->2871 2872 782dd38 2869->2872 2874 782dac3-782dac9 2870->2874 2875 782db6c-782db72 2870->2875 2871->2872 2878 782dd39 2872->2878 2874->2875 2877 782dacf-782dad8 2874->2877 2879 782dc6a-782dc77 2875->2879 2880 782db78-782db81 2875->2880 2881 782dae7-782daed 2877->2881 2882 782dada-782dadf 2877->2882 2878->2878 2892 782dcfd-782dd01 2879->2892 2893 782dc7d-782dc84 2879->2893 2883 782db83-782db88 2880->2883 2884 782db90-782db96 2880->2884 2886 782dd33 2881->2886 2887 782daf3-782daf9 2881->2887 2882->2881 2883->2884 2884->2886 2889 782db9c-782dba2 2884->2889 2886->2872 2890 782db07 2887->2890 2891 782dafb-782db05 2887->2891 2894 782dbb0 2889->2894 2895 782dba4-782dbae 2889->2895 2898 782db09-782db0b 2890->2898 2891->2898 2902 782dd09-782dd18 2892->2902 2899 782dc86-782dc88 2893->2899 2900 782dc8a-782dc93 2893->2900 2896 782dbb2-782dbb4 2894->2896 2895->2896 2896->2879 2901 782dbba-782dbc3 2896->2901 2898->2875 2903 782db0d-782db16 2898->2903 2904 782dc9e-782dca0 2899->2904 2900->2886 2905 782dc99 2900->2905 2908 782dbd2-782dbd8 2901->2908 2909 782dbc5-782dbca 2901->2909 2902->2868 2902->2869 2911 782db25-782db2b 2903->2911 2912 782db18-782db1d 2903->2912 2906 782dca2-782dcae 2904->2906 2907 782dcc7-782dccb 2904->2907 2905->2904 2906->2886 2913 782dcb4-782dcc5 2906->2913 2915 782dce3-782dcfb 2907->2915 2916 782dccd-782dcdc 2907->2916 2908->2886 2917 782dbde-782dbe4 2908->2917 2909->2908 2911->2886 2914 782db31-782db3f 2911->2914 2912->2911 2913->2892 2914->2875 2927 782db41-782db4a 2914->2927 2915->2872 2916->2915 2919 782dcde-782dce1 2916->2919 2920 782dbf2 2917->2920 2921 782dbe6-782dbf0 2917->2921 2919->2892 2925 782dbf4-782dbf6 2920->2925 2921->2925 2928 782dbf8-782dc01 2925->2928 2929 782dc2c-782dc3b 2925->2929 2933 782db59-782db5f 2927->2933 2934 782db4c-782db51 2927->2934 2935 782dc03-782dc08 2928->2935 2936 782dc10-782dc16 2928->2936 2931 782dc4a-782dc50 2929->2931 2932 782dc3d-782dc42 2929->2932 2931->2886 2940 782dc56-782dc65 2931->2940 2932->2931 2933->2886 2941 782db65-782db69 2933->2941 2934->2933 2935->2936 2936->2886 2943 782dc1c-782dc2a 2936->2943 2939 782d93b-782d93f 2937->2939 2938->2939 2944 782d941-782d944 2939->2944 2945 782d946-782d956 call 7827890 2939->2945 2940->2902 2941->2875 2943->2879 2943->2929 2948 782d959-782d95c 2944->2948 2945->2948 2948->2837 2948->2838
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Hb_q
                                                                                                          • API String ID: 0-781627569
                                                                                                          • Opcode ID: 3b8130c445a83e5fbdbd796c104b1ac62ed443013b7eeddce86b64bae8039af2
                                                                                                          • Instruction ID: fa06b5f281a50103d3fcc74c47f19407e3b8b82002bddaa5a044dc9b6360c278
                                                                                                          • Opcode Fuzzy Hash: 3b8130c445a83e5fbdbd796c104b1ac62ed443013b7eeddce86b64bae8039af2
                                                                                                          • Instruction Fuzzy Hash: 3E024BB5A002199FCB05DFA8D48499EBBF2FF99310F158599E805DB361D730ED86CBA0
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: $^q
                                                                                                          • API String ID: 0-388095546
                                                                                                          • Opcode ID: d65ad0802d05ee37e407f39d6c993f3a072100a896e93cbb59c79f9c1b76e66c
                                                                                                          • Instruction ID: b41f866ea3ed7828098072e59a7e2ebcbe48f5f287968987a075d531025f568f
                                                                                                          • Opcode Fuzzy Hash: d65ad0802d05ee37e407f39d6c993f3a072100a896e93cbb59c79f9c1b76e66c
                                                                                                          • Instruction Fuzzy Hash: 87E162B4B102169FCB14DF69C5949AEBBF6FF88700B148169D806EB365DB71DC41CBA0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667301659.0000000007840000.00000040.00000800.00020000.00000000.sdmp, Offset: 07840000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7840000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3434d584ba206c1c2524907de0597c66898bfadbf9b9a82588b35703180431e6
                                                                                                          • Instruction ID: e4b5d35e282b63a8ed062ceca13c2ec315b0242e28fea4895cc68766de90ba6e
                                                                                                          • Opcode Fuzzy Hash: 3434d584ba206c1c2524907de0597c66898bfadbf9b9a82588b35703180431e6
                                                                                                          • Instruction Fuzzy Hash: FC51F2B16043889FCB15DF69D804B9EBFF5EF99310F15809AE048DB391CA749C45CBA1
                                                                                                          APIs
                                                                                                          • CreateActCtxA.KERNEL32(?), ref: 055C59C9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1660089609.00000000055C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055C0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_55c0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Create
                                                                                                          • String ID:
                                                                                                          • API String ID: 2289755597-0
                                                                                                          • Opcode ID: 4cf7889841db4a53166516250a991f545498a642aeef26fa375d27fd307ba1a8
                                                                                                          • Instruction ID: 48768778ea8dfd8eaa8118e6df7b9c547bc6c5d1ff35069bc70bf45b721944fb
                                                                                                          • Opcode Fuzzy Hash: 4cf7889841db4a53166516250a991f545498a642aeef26fa375d27fd307ba1a8
                                                                                                          • Instruction Fuzzy Hash: A041D2B0C0061DCFDB24DFAAC88479EBBF5BF48314F6480AAD409AB255EB756945CF90
                                                                                                          APIs
                                                                                                          • CreateActCtxA.KERNEL32(?), ref: 055C59C9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1660089609.00000000055C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055C0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_55c0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Create
                                                                                                          • String ID:
                                                                                                          • API String ID: 2289755597-0
                                                                                                          • Opcode ID: 105d8eaf8b181d3b7ac36a633be535e8b608221cf7e20ca8ae4758f669c5c7de
                                                                                                          • Instruction ID: 3a0718915fd420a2758c1c0833cbe01f5763fe53342656aab6d14bf49161f536
                                                                                                          • Opcode Fuzzy Hash: 105d8eaf8b181d3b7ac36a633be535e8b608221cf7e20ca8ae4758f669c5c7de
                                                                                                          • Instruction Fuzzy Hash: 6F41E2B0C00619CFDB24DFAAC88478DBBF5BF48314F64809AD419AB255DB756945CF90
                                                                                                          APIs
                                                                                                          • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 078496F0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667301659.0000000007840000.00000040.00000800.00020000.00000000.sdmp, Offset: 07840000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7840000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MemoryProcessWrite
                                                                                                          • String ID:
                                                                                                          • API String ID: 3559483778-0
                                                                                                          • Opcode ID: 1d24bfa2cb3d25f3fc3e08b826d60a9d456bf34ed8386fd0ac537d8a38c75a8b
                                                                                                          • Instruction ID: f8382d0f19f629f3d0ca369191b605dde046d3cb3e00c6b1b98f5cd495b0f985
                                                                                                          • Opcode Fuzzy Hash: 1d24bfa2cb3d25f3fc3e08b826d60a9d456bf34ed8386fd0ac537d8a38c75a8b
                                                                                                          • Instruction Fuzzy Hash: 6D2148B190035D9FCB20DFA9D885BDEBBF5FF48310F10842AE959A7240C778A544CBA4
                                                                                                          APIs
                                                                                                          • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 078496F0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667301659.0000000007840000.00000040.00000800.00020000.00000000.sdmp, Offset: 07840000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7840000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MemoryProcessWrite
                                                                                                          • String ID:
                                                                                                          • API String ID: 3559483778-0
                                                                                                          • Opcode ID: 1dec278fac98769a184ababf572498d416198fed0f176e015e14aade64f742b8
                                                                                                          • Instruction ID: 6b625c3b56f248d806247f3cdb2886756ba44eda82a16d5eafec8beba43a7468
                                                                                                          • Opcode Fuzzy Hash: 1dec278fac98769a184ababf572498d416198fed0f176e015e14aade64f742b8
                                                                                                          • Instruction Fuzzy Hash: DA2105B190035D9FCB10DFAAC885BDEBBF5FF48310F10842AE959A7250D778A954CBA4
                                                                                                          APIs
                                                                                                          • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 078497D0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667301659.0000000007840000.00000040.00000800.00020000.00000000.sdmp, Offset: 07840000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7840000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MemoryProcessRead
                                                                                                          • String ID:
                                                                                                          • API String ID: 1726664587-0
                                                                                                          • Opcode ID: b459471a083fabadce52428442b93e861c154245591f6c0653ea329bd22cc8eb
                                                                                                          • Instruction ID: 462da2120e60b37d23127f348a9721e94c8015b741e0b8d8e447e43beb77fecb
                                                                                                          • Opcode Fuzzy Hash: b459471a083fabadce52428442b93e861c154245591f6c0653ea329bd22cc8eb
                                                                                                          • Instruction Fuzzy Hash: A92169B58003599FCB20CFAAC885ADEFBF4FF48320F10842AE559A7250C778A545CBA4
                                                                                                          APIs
                                                                                                          • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 07849546
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667301659.0000000007840000.00000040.00000800.00020000.00000000.sdmp, Offset: 07840000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7840000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ContextThreadWow64
                                                                                                          • String ID:
                                                                                                          • API String ID: 983334009-0
                                                                                                          • Opcode ID: 849152c27994eb8030e7ed1f9232c9bfd90e9a21038aedf0a1da98af52476776
                                                                                                          • Instruction ID: 39aa66529d52d8c39e0b6926747d73d1c6f6e8437b9a0c652cb66a7e0ddce985
                                                                                                          • Opcode Fuzzy Hash: 849152c27994eb8030e7ed1f9232c9bfd90e9a21038aedf0a1da98af52476776
                                                                                                          • Instruction Fuzzy Hash: 5A2159B19003198FCB20DFAAC4857EEBBF4EF48324F108429D559A7241C778A545CFA5
                                                                                                          APIs
                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,055CD76E,?,?,?,?,?), ref: 055CD82F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1660089609.00000000055C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055C0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_55c0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DuplicateHandle
                                                                                                          • String ID:
                                                                                                          • API String ID: 3793708945-0
                                                                                                          • Opcode ID: 0b033d9622fed38b5de6d604af2ae8b0f1df5b6a5fbcf5f43d82d3e77c2cbd7c
                                                                                                          • Instruction ID: b5d3e706c7e0faa452346c3f73b5a7613732470e206e09771196cfb5a5b3210a
                                                                                                          • Opcode Fuzzy Hash: 0b033d9622fed38b5de6d604af2ae8b0f1df5b6a5fbcf5f43d82d3e77c2cbd7c
                                                                                                          • Instruction Fuzzy Hash: 5021E3B5900258AFDB10CF9AD584AEEFFF4FB48320F14846AE959A7350D374A940CFA4
                                                                                                          APIs
                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,055CD76E,?,?,?,?,?), ref: 055CD82F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1660089609.00000000055C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055C0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_55c0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DuplicateHandle
                                                                                                          • String ID:
                                                                                                          • API String ID: 3793708945-0
                                                                                                          • Opcode ID: b2411b78579c995aa9356f012c0a026f46a3c66d99c68fcee78f53ee329c51bb
                                                                                                          • Instruction ID: 83adbac6c75ac609322ae87a060b8c40c6d92e75c134bf096f7a3b6d5fd5dbf3
                                                                                                          • Opcode Fuzzy Hash: b2411b78579c995aa9356f012c0a026f46a3c66d99c68fcee78f53ee329c51bb
                                                                                                          • Instruction Fuzzy Hash: 0721E3B59002589FDB10CFAAD984ADEBFF4FB48310F14846AE958A7350D374A940DFA4
                                                                                                          APIs
                                                                                                          • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 078497D0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667301659.0000000007840000.00000040.00000800.00020000.00000000.sdmp, Offset: 07840000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7840000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MemoryProcessRead
                                                                                                          • String ID:
                                                                                                          • API String ID: 1726664587-0
                                                                                                          • Opcode ID: fd711a3af7317fc5ac243d26647f41062f0eb7eda43fef54fce9dc73c85edede
                                                                                                          • Instruction ID: 5a03d1e57ef7614776465f24bfa94232d89c612055f04b988be0c688ea0bb710
                                                                                                          • Opcode Fuzzy Hash: fd711a3af7317fc5ac243d26647f41062f0eb7eda43fef54fce9dc73c85edede
                                                                                                          • Instruction Fuzzy Hash: 002128B180035D9FCB10DFAAC885ADEFBF5FF48310F508429E559A7250C778A545CBA4
                                                                                                          APIs
                                                                                                          • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 07849546
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667301659.0000000007840000.00000040.00000800.00020000.00000000.sdmp, Offset: 07840000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7840000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ContextThreadWow64
                                                                                                          • String ID:
                                                                                                          • API String ID: 983334009-0
                                                                                                          • Opcode ID: 389133c0e122f4903656ca7dd01ea9be43d1c27891ecaf3f041b8efb646e3917
                                                                                                          • Instruction ID: 3af2c572190aff36a79938c8923008e375f2b1e7b53fcd4a7f035f04e1f7c301
                                                                                                          • Opcode Fuzzy Hash: 389133c0e122f4903656ca7dd01ea9be43d1c27891ecaf3f041b8efb646e3917
                                                                                                          • Instruction Fuzzy Hash: 812138B19003098FDB10DFAAC4857EEBBF4EF48324F508429D559A7241CB78A945CFA5
                                                                                                          APIs
                                                                                                          • EnumThreadWindows.USER32(?,00000000,?,?,?,?,00000E20,?,?,07882080,0414410C,0318F558), ref: 07882111
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667368509.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7880000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: EnumThreadWindows
                                                                                                          • String ID:
                                                                                                          • API String ID: 2941952884-0
                                                                                                          • Opcode ID: 5ad35389fd4f037b743711f981829afec700340e454aef91c713a8ffd6e822da
                                                                                                          • Instruction ID: 495d5afb77361ef604e4869fae3baee8fb975f926467ffd6ea3e044f9ea7c646
                                                                                                          • Opcode Fuzzy Hash: 5ad35389fd4f037b743711f981829afec700340e454aef91c713a8ffd6e822da
                                                                                                          • Instruction Fuzzy Hash: 342149B59002198FDB14DF9AC844BEEFBF4FF88320F14842AD454A3250D778A945CFA5
                                                                                                          APIs
                                                                                                          • EnumThreadWindows.USER32(?,00000000,?,?,?,?,00000E20,?,?,07882080,0414410C,0318F558), ref: 07882111
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667368509.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7880000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: EnumThreadWindows
                                                                                                          • String ID:
                                                                                                          • API String ID: 2941952884-0
                                                                                                          • Opcode ID: a57c630bf7320906dfb063d64100e31ad45835ab2e900515ede5463ace33d198
                                                                                                          • Instruction ID: 0ecdafda4e8c3fbd352057c928b5cc3a04ad67bb9940c78d7cacf1d94994a60d
                                                                                                          • Opcode Fuzzy Hash: a57c630bf7320906dfb063d64100e31ad45835ab2e900515ede5463ace33d198
                                                                                                          • Instruction Fuzzy Hash: 4D2135B59002198FDB10DF9AC844BEEFBF5FB88320F10842AD558E7250D778A945CFA5
                                                                                                          APIs
                                                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0784960E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667301659.0000000007840000.00000040.00000800.00020000.00000000.sdmp, Offset: 07840000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7840000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AllocVirtual
                                                                                                          • String ID:
                                                                                                          • API String ID: 4275171209-0
                                                                                                          • Opcode ID: 1e795ae6bf95c1475c7e9f1b60ce65314c6699679f881e95d141edcebff8ef67
                                                                                                          • Instruction ID: 3c953f602a33ff5d5e9cd6ee2f3e7cbdd0a0aea7f09d9d6543c7e63c3b2de0db
                                                                                                          • Opcode Fuzzy Hash: 1e795ae6bf95c1475c7e9f1b60ce65314c6699679f881e95d141edcebff8ef67
                                                                                                          • Instruction Fuzzy Hash: F4219AB280024D9BCB20DFAAC405ADFBFF1EF88320F14881AD529A7250C775A544CF90
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667301659.0000000007840000.00000040.00000800.00020000.00000000.sdmp, Offset: 07840000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7840000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ResumeThread
                                                                                                          • String ID:
                                                                                                          • API String ID: 947044025-0
                                                                                                          • Opcode ID: ffe29a9e9c6a8f58a5aa20960e4bc73a8af9adc2d149c4bc330b9a2eaffe87ed
                                                                                                          • Instruction ID: 0e345d86e5f9492a53cb3dc28961f299dc7ab07c82a755044dbfd8dc05156125
                                                                                                          • Opcode Fuzzy Hash: ffe29a9e9c6a8f58a5aa20960e4bc73a8af9adc2d149c4bc330b9a2eaffe87ed
                                                                                                          • Instruction Fuzzy Hash: F6115BB29003488BCB20DFAAD4457DFFBF4EF88324F208819D559A7250CB75A545CBA5
                                                                                                          APIs
                                                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0784960E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667301659.0000000007840000.00000040.00000800.00020000.00000000.sdmp, Offset: 07840000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7840000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AllocVirtual
                                                                                                          • String ID:
                                                                                                          • API String ID: 4275171209-0
                                                                                                          • Opcode ID: 8fa264575442c0f2753404722ec014ccd199aa8126310310add9a257bd747c46
                                                                                                          • Instruction ID: 15c488517b8b5090dcb4f88a47397def3db96bb3ab52aa7798783ac2c87f435a
                                                                                                          • Opcode Fuzzy Hash: 8fa264575442c0f2753404722ec014ccd199aa8126310310add9a257bd747c46
                                                                                                          • Instruction Fuzzy Hash: 5A1126B29002599FCB20DFAAC845BDFBBF5EF88324F108819E559A7250C775A544CFA4
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667301659.0000000007840000.00000040.00000800.00020000.00000000.sdmp, Offset: 07840000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7840000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ResumeThread
                                                                                                          • String ID:
                                                                                                          • API String ID: 947044025-0
                                                                                                          • Opcode ID: b1d1629a435d4dad5aa696db8973ca6a00681e3cfa78a28a2388797d1c11dbab
                                                                                                          • Instruction ID: 90547b65e2112a887e0a9448089b291b75e9841db3d1b386ff75e365c29de948
                                                                                                          • Opcode Fuzzy Hash: b1d1629a435d4dad5aa696db8973ca6a00681e3cfa78a28a2388797d1c11dbab
                                                                                                          • Instruction Fuzzy Hash: 1E1125B19003598BCB20DFAAC4457DEFBF4AB88324F208829D559A7250CB75A944CBA4
                                                                                                          APIs
                                                                                                          • GetModuleHandleW.KERNELBASE(00000000), ref: 055CB51E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1660089609.00000000055C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055C0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_55c0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: HandleModule
                                                                                                          • String ID:
                                                                                                          • API String ID: 4139908857-0
                                                                                                          • Opcode ID: 9be7e2cb7c9e8b3d78012c94ac58a02a10630fda843c02a5ddf73664e0682ac9
                                                                                                          • Instruction ID: b4cee0595533e2e8a4b6de453b93d6e7201c76aaf2c0a99720a854851b87402b
                                                                                                          • Opcode Fuzzy Hash: 9be7e2cb7c9e8b3d78012c94ac58a02a10630fda843c02a5ddf73664e0682ac9
                                                                                                          • Instruction Fuzzy Hash: 5F11E0B6C003498FCB10DF9AD445ADEFBF8BF88324F14846AD469A7210D375A545CFA5
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667368509.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7880000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Initialize
                                                                                                          • String ID:
                                                                                                          • API String ID: 2538663250-0
                                                                                                          • Opcode ID: 943e1293593ac7b8926243499a8c0a4ad72dcd5336bfb81bb7b634bf516e3336
                                                                                                          • Instruction ID: 5e75ea03f1c0b960259a3a632c28cbe7ddf06ce77a64fd8153efa6fab7d0216c
                                                                                                          • Opcode Fuzzy Hash: 943e1293593ac7b8926243499a8c0a4ad72dcd5336bfb81bb7b634bf516e3336
                                                                                                          • Instruction Fuzzy Hash: B81115B59003588FCB20DF9AD449BDEBBF4EB48320F20841AD558A7710C775A585CFA5
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667368509.0000000007880000.00000040.00000800.00020000.00000000.sdmp, Offset: 07880000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7880000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Initialize
                                                                                                          • String ID:
                                                                                                          • API String ID: 2538663250-0
                                                                                                          • Opcode ID: ef42c5aaeb15a51fe8cbcf55ad9400444d82685fd7899b014ece05b0aba49872
                                                                                                          • Instruction ID: 0709957964fe84584883c325f1d170ae6d6738d467749bca9c85177a8894d457
                                                                                                          • Opcode Fuzzy Hash: ef42c5aaeb15a51fe8cbcf55ad9400444d82685fd7899b014ece05b0aba49872
                                                                                                          • Instruction Fuzzy Hash: B61112B18003588FCB20DF9AD448BCEBBF4EB48320F20841AD568A7210C779A584CFA5
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: ,bq
                                                                                                          • API String ID: 0-2474004448
                                                                                                          • Opcode ID: 49e632a1e63d54a5ca389c1d5611f7da2228b5375a0be0e1702ed8f1989e3360
                                                                                                          • Instruction ID: d301f7f36573947e4123e0264ec861e254219e81afe8ae8be59aa12971d2409a
                                                                                                          • Opcode Fuzzy Hash: 49e632a1e63d54a5ca389c1d5611f7da2228b5375a0be0e1702ed8f1989e3360
                                                                                                          • Instruction Fuzzy Hash: 25A160B0B106069FCB14DFA5C55895EBBB2BF88300F24856AD81ADB365DB70EC46CB90
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: CGT
                                                                                                          • API String ID: 0-2327674560
                                                                                                          • Opcode ID: 30b1ac81dd1a90d1ccd281729dbe61a2d528114e057fed69d152001220979377
                                                                                                          • Instruction ID: 3f1c88a30e1e4ddc6f125bf3a34d4018c1278356ba87d227766b8309820975ec
                                                                                                          • Opcode Fuzzy Hash: 30b1ac81dd1a90d1ccd281729dbe61a2d528114e057fed69d152001220979377
                                                                                                          • Instruction Fuzzy Hash: D181D0B0B40214CFCB15DF79C554A6ABBF6EF88310B14846AD50ADB362DB31EC82CB90
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: ,bq
                                                                                                          • API String ID: 0-2474004448
                                                                                                          • Opcode ID: 46bd7a72ea28bc7c8d2e600923edec32a3aca9f163851c76ef9ac5af49e21f0c
                                                                                                          • Instruction ID: 652241e1ddd046bfa53442f160e2ae2ba11d6c685276a8976db01fa9e8749452
                                                                                                          • Opcode Fuzzy Hash: 46bd7a72ea28bc7c8d2e600923edec32a3aca9f163851c76ef9ac5af49e21f0c
                                                                                                          • Instruction Fuzzy Hash: 8771A2707202018FC718DF79D458A29BBEAFF8A655B1540AAE506CB3B2DF71EC41CB51
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Hbq
                                                                                                          • API String ID: 0-1245868
                                                                                                          • Opcode ID: e1bbb78aa38003cc22401d6a1581faee075ed80f381165d1712804784fd57d72
                                                                                                          • Instruction ID: 8dd5f0ef00a8a392035ed28e7bd6ea9d7c25814d855364cfa91cf52370580df9
                                                                                                          • Opcode Fuzzy Hash: e1bbb78aa38003cc22401d6a1581faee075ed80f381165d1712804784fd57d72
                                                                                                          • Instruction Fuzzy Hash: 9281B171B00245AFCB05DFA8D854AAEBBB7EF89310F14809AE505CB3A5DB30DD51CBA1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: $^q
                                                                                                          • API String ID: 0-388095546
                                                                                                          • Opcode ID: 39fcac21dfcaab9ece638c517efe48f3216b2f9da00ca8ead446765a4e63f17f
                                                                                                          • Instruction ID: d08daeb3a7edaa5aa111a3e8a5570a5e485100a4c31bb79fb828d588067c6978
                                                                                                          • Opcode Fuzzy Hash: 39fcac21dfcaab9ece638c517efe48f3216b2f9da00ca8ead446765a4e63f17f
                                                                                                          • Instruction Fuzzy Hash: 0E614BB1B50206CFCB14DF65D558AADB7B6FF88711F10846AE416EB260CB71DD82CBA0
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: d
                                                                                                          • API String ID: 0-2564639436
                                                                                                          • Opcode ID: 9681f3b923f9698a92dfca06207235f15778f9ecf47a76328bfc2cade7609d3d
                                                                                                          • Instruction ID: 727b55ce67b2e9773a58ee0d731427fafa21514c69a3465196e2c205c127d6eb
                                                                                                          • Opcode Fuzzy Hash: 9681f3b923f9698a92dfca06207235f15778f9ecf47a76328bfc2cade7609d3d
                                                                                                          • Instruction Fuzzy Hash: AA615B74A0060ADFCB25CF59D5C48AAFBB6FF88310B50C56AD91997625DB30FC61CBA0
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: @
                                                                                                          • API String ID: 0-2766056989
                                                                                                          • Opcode ID: 974f6cfce99986f1f7be59a567455434d04f178e3838265a93eed5f2f67494e0
                                                                                                          • Instruction ID: 279f232caef505e9ffebc2ceba617a3ab7e5ab066e43483a17cd4ff0fba28d45
                                                                                                          • Opcode Fuzzy Hash: 974f6cfce99986f1f7be59a567455434d04f178e3838265a93eed5f2f67494e0
                                                                                                          • Instruction Fuzzy Hash: 4E516DF1A012299FCB15CFA9C884AAEBBF1FF58301F148069E805EB251E730DD95DB90
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 4'^q
                                                                                                          • API String ID: 0-1614139903
                                                                                                          • Opcode ID: d0f65466dfc21050577f5438b8f5f56892e2c011742813993eaea803404e2a64
                                                                                                          • Instruction ID: 5dac2e26bcca6df1746d41626210c38f261b0336e6cdf737e41e3f65cff6aec1
                                                                                                          • Opcode Fuzzy Hash: d0f65466dfc21050577f5438b8f5f56892e2c011742813993eaea803404e2a64
                                                                                                          • Instruction Fuzzy Hash: EB519FB1A00205DFC705DF68D58489DBBF2FF89310B258AA9D409CB326D731ED8ACB91
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 4'^q
                                                                                                          • API String ID: 0-1614139903
                                                                                                          • Opcode ID: c22df540e8f655b6c847de4490c212953543750c95ea15f3f471ecf145b37340
                                                                                                          • Instruction ID: e2d13dc4969befb76ea332094aca8a514f5252871800b3412e0b315e15879677
                                                                                                          • Opcode Fuzzy Hash: c22df540e8f655b6c847de4490c212953543750c95ea15f3f471ecf145b37340
                                                                                                          • Instruction Fuzzy Hash: 7A3159B161020ADFC714DF69D488AAA77F6FF4A350F2444A9E806DB361DB71ED81CB60
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: @
                                                                                                          • API String ID: 0-2766056989
                                                                                                          • Opcode ID: 3462c20528098af6fcaca5902436317eea300e6ce7ddf4843fa886fd28aaef58
                                                                                                          • Instruction ID: 0ed05edcfb67ffd00074af356829b96b382e12ee5961ca0730b5faee9bfaaed2
                                                                                                          • Opcode Fuzzy Hash: 3462c20528098af6fcaca5902436317eea300e6ce7ddf4843fa886fd28aaef58
                                                                                                          • Instruction Fuzzy Hash: 7F21D3B2A01269AFCB11CFA8D8849FEBFB5FF49311F048066E914D7211E734DA55DB90
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 4'^q
                                                                                                          • API String ID: 0-1614139903
                                                                                                          • Opcode ID: 78468942ec40ff4882e90f26decb61c9b1ec4937438f77cca056581a29000d2a
                                                                                                          • Instruction ID: 931120aab16397c8e0972fccc09e3fc72eea5e6c4af45b83d51a2387592cbf73
                                                                                                          • Opcode Fuzzy Hash: 78468942ec40ff4882e90f26decb61c9b1ec4937438f77cca056581a29000d2a
                                                                                                          • Instruction Fuzzy Hash: FF01D6313412019FC709EB69E5545AE7BE6EFC6250310896DD055CB755EF30EC8B87A2
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 4'^q
                                                                                                          • API String ID: 0-1614139903
                                                                                                          • Opcode ID: bf1e7953a9e6e8babef5462b35aae17081b7961a041d8115c540332cce0d84d1
                                                                                                          • Instruction ID: 5c1c1d1384a53b8855e0d61bbb85e1dd5d3b5fe5a13957197ebf24ec93d3c362
                                                                                                          • Opcode Fuzzy Hash: bf1e7953a9e6e8babef5462b35aae17081b7961a041d8115c540332cce0d84d1
                                                                                                          • Instruction Fuzzy Hash: C5F0B4317406056FC208EB69E55496E77D7EFC92503109A2CD05ACB715EF30EC4B87A2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667286265.0000000007830000.00000040.00000800.00020000.00000000.sdmp, Offset: 07830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7830000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 28b8015006e7f0189556942006c839e8ff614e3668fbccb7b60c133f305ebef6
                                                                                                          • Instruction ID: 470af0651e6e3a2cfda0d8d07bdf653becfcb36ecfb9517a1243bab0b36910aa
                                                                                                          • Opcode Fuzzy Hash: 28b8015006e7f0189556942006c839e8ff614e3668fbccb7b60c133f305ebef6
                                                                                                          • Instruction Fuzzy Hash: 1031F47130434A8FDB158E2DD855B6ABBA7AFD5311F24846AE604CF291EB32C845C7A0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e6b1c114d80ffd37f3c1885636eea5ff57274b73b803d2e89403bbc5772322a7
                                                                                                          • Instruction ID: 0196e3fe81418ac00765d94bfc8b04a83889e11b14f7532605608753ea602e4e
                                                                                                          • Opcode Fuzzy Hash: e6b1c114d80ffd37f3c1885636eea5ff57274b73b803d2e89403bbc5772322a7
                                                                                                          • Instruction Fuzzy Hash: B24236B5600605DFC725CF68D588A6ABBF2FF58301B15C569D84ACB662DB30EC86CF81
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 232f9bbdf7f268164aeb923e5a49eaa5ad149a45b3aed98cc5d9ac188acae2d5
                                                                                                          • Instruction ID: 5a4338396541618eb87ddedca2c990acff1cf68a395d59393ee44853498a1911
                                                                                                          • Opcode Fuzzy Hash: 232f9bbdf7f268164aeb923e5a49eaa5ad149a45b3aed98cc5d9ac188acae2d5
                                                                                                          • Instruction Fuzzy Hash: 700201B1A042559FDB15CF69D540AAEBBF2FF84310F14C0AAD945DB252C731EC86CBA2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4b4fb1eecb581b922033ec2d1b8e16f48b3f41356b910d1e82f838b773eeefb8
                                                                                                          • Instruction ID: f9b8b0a85c56b355e88205a14d18eedac2b1976f76e06ff2c3df0a6c74b93dca
                                                                                                          • Opcode Fuzzy Hash: 4b4fb1eecb581b922033ec2d1b8e16f48b3f41356b910d1e82f838b773eeefb8
                                                                                                          • Instruction Fuzzy Hash: 0F0235B47106428FCB14DF79C588A6ABBF2FF89340B1584A9E506CB3A6DB34EC45CB50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b1417cc8e7eac4754ed05ddc01dcbc82646127018cf48990303bb0934d79e2d8
                                                                                                          • Instruction ID: 911973326aa0cf472c662681276a96a804c089e8cb43024dba5bbd32981ce3c2
                                                                                                          • Opcode Fuzzy Hash: b1417cc8e7eac4754ed05ddc01dcbc82646127018cf48990303bb0934d79e2d8
                                                                                                          • Instruction Fuzzy Hash: C2F15D757106018FCB15DF29C489AAEBBF2FF85210F1884AAE546CB362CB35ED45CB51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f802366260217a4ed261b97f72e123e06fc7814afcc613f9ae89e77d654f976f
                                                                                                          • Instruction ID: e19f36a51585926e2c35883f1646078e85540d3c2bdb9f7304691558560163af
                                                                                                          • Opcode Fuzzy Hash: f802366260217a4ed261b97f72e123e06fc7814afcc613f9ae89e77d654f976f
                                                                                                          • Instruction Fuzzy Hash: 26F15AB4A00245DFC705DFA8C5849AABBF2FF98311B19C599E409DB766D730EC86CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c4e45a7e23c7ce6c877e048c9bf8c47dd2bcb12854437b3f6a7108da340eacf5
                                                                                                          • Instruction ID: 02ec96bfb3fe45d47a888568e7cab986dee3e2bc3a0b9bc5ec0d73d491bff3fa
                                                                                                          • Opcode Fuzzy Hash: c4e45a7e23c7ce6c877e048c9bf8c47dd2bcb12854437b3f6a7108da340eacf5
                                                                                                          • Instruction Fuzzy Hash: 27C1B2B5B21223DFCB148F64D554729BBB2BF84B10F158568D9068F385DB75DC82CBA0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0068bfabdd5ace6afd3d65f90141d7c0d5601e43caacd127271d2bcc9b0e7806
                                                                                                          • Instruction ID: 7a1a5545b29a5ecb13c880dc3c4d58cf45d8779175ca21a50ccdf174674aef14
                                                                                                          • Opcode Fuzzy Hash: 0068bfabdd5ace6afd3d65f90141d7c0d5601e43caacd127271d2bcc9b0e7806
                                                                                                          • Instruction Fuzzy Hash: 73D1A0B0A003459FC715DF68C584A5ABBF2FF89310B2585A9D449CF362DB30ED86CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: af9c20c467d8dcdcfdbfe0b5e38e2d7ad9094fa9c7c2b558445d97300a54e815
                                                                                                          • Instruction ID: 916e5cb421296127a9074f6938465f67261f601595f1b584183fe7cbdcab5462
                                                                                                          • Opcode Fuzzy Hash: af9c20c467d8dcdcfdbfe0b5e38e2d7ad9094fa9c7c2b558445d97300a54e815
                                                                                                          • Instruction Fuzzy Hash: 5AB1B3B0B0025A9FD721CF78D58866AB7E2BF58302F24492AE447C7750DB34E982DB52
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 80d8a0c64673e4d3a0c59ed71cb07bf68f64a6a1ee16a23a6453d8b199daf7b6
                                                                                                          • Instruction ID: e1f42c8bc424b13d2a4a407a0884d979d33588df63ef3fdd5313dcc815a0b688
                                                                                                          • Opcode Fuzzy Hash: 80d8a0c64673e4d3a0c59ed71cb07bf68f64a6a1ee16a23a6453d8b199daf7b6
                                                                                                          • Instruction Fuzzy Hash: FAB1C2B1704241AFD716CF28D048A26BBE3FF95311B55C0AAE449CBB66DB31EC86CB51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 70658959211b3d0ffca8c9150409a98408485655708351d3f1f78cec42fc3691
                                                                                                          • Instruction ID: 3124580eb21f4a71801ad301f6fd5151f43ef6526a453538f17adf77f3ee6a37
                                                                                                          • Opcode Fuzzy Hash: 70658959211b3d0ffca8c9150409a98408485655708351d3f1f78cec42fc3691
                                                                                                          • Instruction Fuzzy Hash: 21A15974B102059FC715DF79C494AAEBBF6BF89310B1584A9E806EB361DB71EC42CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f91eadb19968bee980903a5369ea2a21a426c713f48f1bdc184b93067e2e0587
                                                                                                          • Instruction ID: 99c308cdc35eacb773c4892c0a8d6c4d26c2feb2e4d8bad4f860359a3a6c2e67
                                                                                                          • Opcode Fuzzy Hash: f91eadb19968bee980903a5369ea2a21a426c713f48f1bdc184b93067e2e0587
                                                                                                          • Instruction Fuzzy Hash: 5881C6F0B1113AEBCF250E54896473ABEA6ABA4B56F044519EC46CA744DB38CCC3A7D0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 706654db77e118cd09b584d102d5c70f12ddc7453dbd6702d3f58900ac311eb0
                                                                                                          • Instruction ID: 9278314bab866c3cce8b0d56ea32a3374ac33c238eadc7a1bf8fad9433045f71
                                                                                                          • Opcode Fuzzy Hash: 706654db77e118cd09b584d102d5c70f12ddc7453dbd6702d3f58900ac311eb0
                                                                                                          • Instruction Fuzzy Hash: F581D5F1F35237CFCB258A688400A2AB6F5AF95A21F19C95ACC42DB354D6B0CC81C7D1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7839cea175f4fc75e86896a5b508cfcc0e236b4383097220dd1953d3d8310ea5
                                                                                                          • Instruction ID: 1e88ab34db1b3c8753d40b0f9cd1ccea6a1ff1a144b3e701fb54ed7ed5582c38
                                                                                                          • Opcode Fuzzy Hash: 7839cea175f4fc75e86896a5b508cfcc0e236b4383097220dd1953d3d8310ea5
                                                                                                          • Instruction Fuzzy Hash: A4818EB5B102168FCB01DF68D4988AEBBF5FF89350B1580AAE915EB361D730ED41CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d0902c8ec89bd3aff946d6ec107fdaeb513781e4b4b32d6fc11d4c391afaa8c3
                                                                                                          • Instruction ID: 9d7fd3d81aa74c1e04f9cda49af534214fc82afebfca7db0ab3b92485d20f4d6
                                                                                                          • Opcode Fuzzy Hash: d0902c8ec89bd3aff946d6ec107fdaeb513781e4b4b32d6fc11d4c391afaa8c3
                                                                                                          • Instruction Fuzzy Hash: 6F7118F1A60154DFC700ABA4E60A45C7BA2FF81350F15C6AED802AB715DE71AD588B92
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: bcc88ca55e8a79b1824f7ad953f34745935fc6531282cc20112b2f347bed22d2
                                                                                                          • Instruction ID: 5e816a96e7a72fbe08d0c2fead91f24fc38c11aa7b84d680887a8605b833f438
                                                                                                          • Opcode Fuzzy Hash: bcc88ca55e8a79b1824f7ad953f34745935fc6531282cc20112b2f347bed22d2
                                                                                                          • Instruction Fuzzy Hash: E5818DB06003169FCB25DF28D644A6ABBF2FF94305F11C52AE806C7365DB74E986DB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0d460220a9d386e6f88e3bb4fa9e8cd5d9f085deac2da8c9309524598b79105b
                                                                                                          • Instruction ID: d2d378d367e63a0d77c89cfb49a48ae2216155bfa278380af1a1ad258cea4464
                                                                                                          • Opcode Fuzzy Hash: 0d460220a9d386e6f88e3bb4fa9e8cd5d9f085deac2da8c9309524598b79105b
                                                                                                          • Instruction Fuzzy Hash: 89617FB5B40215DFCB049FA5D8586BEBBF6FB88301F548429E80ADB351DF748C528BA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f3c3d906173476745bf7633a85e1ed72ce1154dbc1b30c4e27bb785d1b6848f2
                                                                                                          • Instruction ID: cf4223abadd5febd018d339f14cb144b490f1ce41fabbd363b7cf5db71b6201a
                                                                                                          • Opcode Fuzzy Hash: f3c3d906173476745bf7633a85e1ed72ce1154dbc1b30c4e27bb785d1b6848f2
                                                                                                          • Instruction Fuzzy Hash: A6715AB1601255DFCB15DF24D549A6ABBB2FF89301F1484A9E406CB361CB35EC82CFA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: efb8b389dc9e703a15a10898c4a1da64f65817725f694740e9e81f7317298fa9
                                                                                                          • Instruction ID: 67044ebe7834a8c2c2a317c1b823f082fedf5f9485b26ddd0ce8e22ada41025f
                                                                                                          • Opcode Fuzzy Hash: efb8b389dc9e703a15a10898c4a1da64f65817725f694740e9e81f7317298fa9
                                                                                                          • Instruction Fuzzy Hash: 387150B0B106069FCB14DFA9C55499EBBF2FF88300B148569D41AAB365DB70ED46CF90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 35592222d693d35d92952b2839054ced46f1d90718f3cbd744b1eff159036a6b
                                                                                                          • Instruction ID: 20b7239141929e83b4fce5a1d96cf7efab29a6a302e669507717add6fb6e4b7e
                                                                                                          • Opcode Fuzzy Hash: 35592222d693d35d92952b2839054ced46f1d90718f3cbd744b1eff159036a6b
                                                                                                          • Instruction Fuzzy Hash: 716192B6B102068FCB10DF6DD48499ABBF6FF88320B1585AAE505DB322D734ED45CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: afe730a12845e7528e2699d9b96b104f6e5cebfac22f5cddcd8e48429cfa2667
                                                                                                          • Instruction ID: 225b8c0aadb0550a7f146bbb3a19b44bac9378b69bf4f4355cbb8277f8d547d2
                                                                                                          • Opcode Fuzzy Hash: afe730a12845e7528e2699d9b96b104f6e5cebfac22f5cddcd8e48429cfa2667
                                                                                                          • Instruction Fuzzy Hash: 1F516EB4B40215DFDB049FA5D8586BEBBB6EB88301F548429E806DB351DF748C918BA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 40eb1d86f8fb97976842bdd49a4c673fdb66afb96cd2c0f67b421f419b91db12
                                                                                                          • Instruction ID: 86123b4ef9dc5fe7f74e01de91a5baaebd79be81692e4accd34c63b880d81170
                                                                                                          • Opcode Fuzzy Hash: 40eb1d86f8fb97976842bdd49a4c673fdb66afb96cd2c0f67b421f419b91db12
                                                                                                          • Instruction Fuzzy Hash: 4861D4B4A002199FDB54CFA9D480A9EBBF6FF88310F11402AE919EB314D735DD52CBA0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c2cb5728f5f83d294b22c9eb0fa0f14edf8370e9dd44d0245cde96f010714123
                                                                                                          • Instruction ID: b2621fc4372b605f9f23d9e903d46afb66215dcbf2a34d428ee9f7b031b3c016
                                                                                                          • Opcode Fuzzy Hash: c2cb5728f5f83d294b22c9eb0fa0f14edf8370e9dd44d0245cde96f010714123
                                                                                                          • Instruction Fuzzy Hash: DA716CB0A003469FCB05DF68D584A99BBF2FF49304B20C5A9D419CB762D770ED86CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: fef6cc3c4123105c20f0c23aa4e718a34616701d74430a08bd76c26486098c27
                                                                                                          • Instruction ID: fcf5ef006431874f604affdd5a8dee66ee3dccd1eef838a4c08f5a7482d0d072
                                                                                                          • Opcode Fuzzy Hash: fef6cc3c4123105c20f0c23aa4e718a34616701d74430a08bd76c26486098c27
                                                                                                          • Instruction Fuzzy Hash: AF61B0B06013169FCB21CF28D644A6ABBF2FF94311F05C52AE806C7365D734E98ACB91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6398f8e37f572b0777f28784fb43de0fe15d0fc2bfae2ab5edb07ffee37a2ad8
                                                                                                          • Instruction ID: 2824c1b14169037cd3fa6abba34afa73936595dfd81715c224a588d1a57d9ef5
                                                                                                          • Opcode Fuzzy Hash: 6398f8e37f572b0777f28784fb43de0fe15d0fc2bfae2ab5edb07ffee37a2ad8
                                                                                                          • Instruction Fuzzy Hash: 2B519E76B00209AFDB01DFA9D844AEEFBF5FF88320F14816AE905D7201D735A955CBA0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4eca083124d076a2d5e72a1347d1d5d6f947e3585eb89e3cd3539779b4df8c88
                                                                                                          • Instruction ID: 6cf8bafa1ca66dbdbba22c5b1ebe0228897f4f4a5349749a4ba2eedc0bc6e12f
                                                                                                          • Opcode Fuzzy Hash: 4eca083124d076a2d5e72a1347d1d5d6f947e3585eb89e3cd3539779b4df8c88
                                                                                                          • Instruction Fuzzy Hash: 3241D2F0314263DFCB210E76840472BB7E6BFA5312F54892AD447C2A80FB25D8C3A752
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 27fbb74ef50cc796db6f83acf7da8548940ae16fdbe2a31ee5c6bce9fcab761c
                                                                                                          • Instruction ID: e724fbbc4e095071637be9403e7278710cfa287acfd1fd0094c7b0e19c3935de
                                                                                                          • Opcode Fuzzy Hash: 27fbb74ef50cc796db6f83acf7da8548940ae16fdbe2a31ee5c6bce9fcab761c
                                                                                                          • Instruction Fuzzy Hash: 8441F275B102078FCB11DB79D98496EBBA6FFC5250B1A84AAD905CF251EB30EC41CB62
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: aef72427b52f5c1a3aac64bcc527b71ff889ff84f7d631727e4d098b368fab1e
                                                                                                          • Instruction ID: be27d3c9316313a48faf8423098f86df33b2fc81482cae92a2a71d9ad0a51bfa
                                                                                                          • Opcode Fuzzy Hash: aef72427b52f5c1a3aac64bcc527b71ff889ff84f7d631727e4d098b368fab1e
                                                                                                          • Instruction Fuzzy Hash: D641BDB1A053029FC714DF78D8848AABBF6FF89354B218969E805CB351E731EC45CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9713908beaaf60bba7770ad67532bd9c058456b745ba734d51d1caa6df96a3fc
                                                                                                          • Instruction ID: 68c956ae0af4ff25d7cd66d72091bbad39db7e17dbe78373e85d708e4dc3604a
                                                                                                          • Opcode Fuzzy Hash: 9713908beaaf60bba7770ad67532bd9c058456b745ba734d51d1caa6df96a3fc
                                                                                                          • Instruction Fuzzy Hash: 79414F75B00214DFCB14EBA4D998AAEB7F3BF88210F248069D816AB354DF31DD02CB51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 238f75659f2a6bd5da249cc4c6f06c6ad62c8ad6226b56659c679c217433c983
                                                                                                          • Instruction ID: 5460382d1e32d4c643005ef0ba1f29776d830c675e310daa4fe2d02eb47410af
                                                                                                          • Opcode Fuzzy Hash: 238f75659f2a6bd5da249cc4c6f06c6ad62c8ad6226b56659c679c217433c983
                                                                                                          • Instruction Fuzzy Hash: 67310EB1B41246DFCB059F74D85862EBBB6EF89711B104869E906DB385DB71CC81CBA0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 451773c9f5ae5baff4dec1134b1ce433a895d43133432f9988e314dbdc1a5dae
                                                                                                          • Instruction ID: 6ef0fc356a0c42d0bfe50f5e8d5c0109cbd199f3db4671357e0d41c8557fc184
                                                                                                          • Opcode Fuzzy Hash: 451773c9f5ae5baff4dec1134b1ce433a895d43133432f9988e314dbdc1a5dae
                                                                                                          • Instruction Fuzzy Hash: CF418E75700251AFCB15DF78D888AAEBBB2FF89300B108069E806CB3A5DB35DD05CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 41740e5a8f3b73574c671c05163e4e86ed0f23b56e24c29c91f41f9570a9bed5
                                                                                                          • Instruction ID: 84048b62001f687e8d32bfbfee35cd54c3f2461e63126e39c494abf71856e887
                                                                                                          • Opcode Fuzzy Hash: 41740e5a8f3b73574c671c05163e4e86ed0f23b56e24c29c91f41f9570a9bed5
                                                                                                          • Instruction Fuzzy Hash: 762135B36083A65FD712CA78E8006EAFBE4FF96235F0982B7E144CB191C635A446D794
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7bb2fc994e462fce0a66d1e298290e4e6d1850c4a763dc8631390eb595ab15c3
                                                                                                          • Instruction ID: 9af36d508258a414360f43ce81f4d86a45b15e096c6ed11038142a25bd0cc26b
                                                                                                          • Opcode Fuzzy Hash: 7bb2fc994e462fce0a66d1e298290e4e6d1850c4a763dc8631390eb595ab15c3
                                                                                                          • Instruction Fuzzy Hash: A5318E75710211AFCB15DF78D888A6EBBB2FF89350B108069E906CB3A5DB75ED05CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667286265.0000000007830000.00000040.00000800.00020000.00000000.sdmp, Offset: 07830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7830000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2c3a181a3fd5ee500d9a447047a22e6dc02fc92a5268f26ca09dc8d6f1e73ca3
                                                                                                          • Instruction ID: a1e8a06ae19be3be62821cf9286fbee13886930f6badf6b4247a4692db7169ac
                                                                                                          • Opcode Fuzzy Hash: 2c3a181a3fd5ee500d9a447047a22e6dc02fc92a5268f26ca09dc8d6f1e73ca3
                                                                                                          • Instruction Fuzzy Hash: 40319FB010D3869FD7228F288C65BA67FB6AF56214F1A40D7D540CF1A3E3758C48C7A1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1c3eb240cf54e27336b91708855436ead9d34e5da159d3f6d8347a0424987ce2
                                                                                                          • Instruction ID: 637c7b4a6ce736941d5244abd7ccff8142992ddad6e9c8406a6f9763b17211c6
                                                                                                          • Opcode Fuzzy Hash: 1c3eb240cf54e27336b91708855436ead9d34e5da159d3f6d8347a0424987ce2
                                                                                                          • Instruction Fuzzy Hash: 3431C6719042AA8FCB02DFB9C8449EEBFF4EF49211F1445ABD414E7212E3309A42CBA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ad4ca881c43f4c834e1c92b411808a8ab5372f2d9b02cf984451a75bb666c5c6
                                                                                                          • Instruction ID: 147f809fec085a0c8614e0f5c8b2b70f6250b29a26931d606db0d38ecc180571
                                                                                                          • Opcode Fuzzy Hash: ad4ca881c43f4c834e1c92b411808a8ab5372f2d9b02cf984451a75bb666c5c6
                                                                                                          • Instruction Fuzzy Hash: 43310570F042688FCB099BB8D41406E7FF2EF8A310B1044AAD606CB3A2DE359C06C791
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9218de15f35e11c29f52d88d9c41e8d499e4b38c8b783f988c5cfd6505ba8919
                                                                                                          • Instruction ID: 2f24e0366bc718154136323f71e4ddeb4c6a678d66540b8f85d92935df82e53c
                                                                                                          • Opcode Fuzzy Hash: 9218de15f35e11c29f52d88d9c41e8d499e4b38c8b783f988c5cfd6505ba8919
                                                                                                          • Instruction Fuzzy Hash: C731ABB17201129FC704EF7AC598D6A7BEAEF8965071640ADE906CF371DA70DC41CBA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d4d0fb5fb77dbebee9849c22677b393fe528184507eaee11ed266374457ab2a2
                                                                                                          • Instruction ID: 29163d04307e383921299d32f7158931108469b18672f411ebbe4937d8b6fb64
                                                                                                          • Opcode Fuzzy Hash: d4d0fb5fb77dbebee9849c22677b393fe528184507eaee11ed266374457ab2a2
                                                                                                          • Instruction Fuzzy Hash: BF212C727052A19FC7161F35B458199BBA5EFD122671400BBE449C7291CF75CCC7C7A1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5673df9b58c0ab61a0503a0754bf558fc486f80e3961215ec7bfd25fa3fc4731
                                                                                                          • Instruction ID: bc3dcb1177be9da97d1770fc1439076ef540edb13b0a41c0a6fbf71d4b5e7946
                                                                                                          • Opcode Fuzzy Hash: 5673df9b58c0ab61a0503a0754bf558fc486f80e3961215ec7bfd25fa3fc4731
                                                                                                          • Instruction Fuzzy Hash: 7D2180717001159FCB049F69E85967E7BE6FF98301F10842CED06D7381DA759D11DBA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e0ec647091c76c56903595470d7e9178fa2900a9077d85e8ab1d3838851fac31
                                                                                                          • Instruction ID: 1a42ebfaa9f11183ff553b499a2d8d688b51eb18a4e25138f88a8fc83b4e9ba9
                                                                                                          • Opcode Fuzzy Hash: e0ec647091c76c56903595470d7e9178fa2900a9077d85e8ab1d3838851fac31
                                                                                                          • Instruction Fuzzy Hash: 6A217FB1A11617CFCB11CF28C984A6ABBB4FF45315F1684A9D8069F2A5D730EC41CB61
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d77e66391820f19f28fd0db92470151fca895b31452dac9a3092fbe9240c368c
                                                                                                          • Instruction ID: dbc9bb94e8cbe3e5d65ef161b61c0a5792c100fe2cde1ed3ea0610b20bf20eca
                                                                                                          • Opcode Fuzzy Hash: d77e66391820f19f28fd0db92470151fca895b31452dac9a3092fbe9240c368c
                                                                                                          • Instruction Fuzzy Hash: 02218E71B00106CFCB05EF78D5948AEBBF6EF8921072440AAD505DB351DB35DD12CB92
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b6f1135bbff2c2c8a74790e1f279cd11b6945675c94bfeec1d7252161bc68837
                                                                                                          • Instruction ID: addc0f38753613b88ece11cbf871a356a0d8dbbe3f409259abf92f024a15130e
                                                                                                          • Opcode Fuzzy Hash: b6f1135bbff2c2c8a74790e1f279cd11b6945675c94bfeec1d7252161bc68837
                                                                                                          • Instruction Fuzzy Hash: F221F5B16003169FCB29DF68E444B6ABBB2FF51321F048A6DD505CB651D734E88ACB93
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7c592ec96fce77db46f863b99e00e2093feefaba507468e4d01fd39051da756e
                                                                                                          • Instruction ID: 3b88baab6975f3a7d366df9b0c09647ea08b82dd671a90c5039a8c389856b012
                                                                                                          • Opcode Fuzzy Hash: 7c592ec96fce77db46f863b99e00e2093feefaba507468e4d01fd39051da756e
                                                                                                          • Instruction Fuzzy Hash: 7B21C171201340AFC3169F24D459E5ABFB6EF85320B2580AAE485CB362CB75ED85CB50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1658364188.0000000002EDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EDD000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_2edd000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 434247544a238bcf8e12a236690f7240a0ba91905e4ed8dd671bf2fec03932bb
                                                                                                          • Instruction ID: dfd94ae3bbadd75421e4f6dbb59e5155ee0333d6bb880dc4a13cc364154fb19c
                                                                                                          • Opcode Fuzzy Hash: 434247544a238bcf8e12a236690f7240a0ba91905e4ed8dd671bf2fec03932bb
                                                                                                          • Instruction Fuzzy Hash: 1D21F272684200DFDB14DF24D984B26BBA6EBC8318F64C569D80A4B296C33AD847CA61
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5ebf5a7288c5dc95c103830574fe39b3fec71697a147f9ea71236072e1992f1e
                                                                                                          • Instruction ID: f4e6536426fd5c1ab348f9ee9a7592e6591e5ca622c9e7b62e92134a26a756e7
                                                                                                          • Opcode Fuzzy Hash: 5ebf5a7288c5dc95c103830574fe39b3fec71697a147f9ea71236072e1992f1e
                                                                                                          • Instruction Fuzzy Hash: 8F219F71B04298AFDF11CFD4C884AAEBBB5EF58310F14846AE941EF255DA31D896CB81
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ae932c519efd630c0e0414b92bcc1df3000466fa19adac54054b29a0111a01fe
                                                                                                          • Instruction ID: a8afc58a779b83766a88fc4fcad40eb3eaab679cdfe3f52eb7959455ec4da025
                                                                                                          • Opcode Fuzzy Hash: ae932c519efd630c0e0414b92bcc1df3000466fa19adac54054b29a0111a01fe
                                                                                                          • Instruction Fuzzy Hash: 251106F2B006256FC325DA789840B6BB7D5DFC8660F11452AFA05CB391EE70DC0187D0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 96f0d9d83fedcaa7119a68533ab480217471fa8d0e51ca25ba9e79a4a13ae63b
                                                                                                          • Instruction ID: 6db76ad9b799a4b654825fae5cf985499aae887184bf857241bf2f9cddeb6468
                                                                                                          • Opcode Fuzzy Hash: 96f0d9d83fedcaa7119a68533ab480217471fa8d0e51ca25ba9e79a4a13ae63b
                                                                                                          • Instruction Fuzzy Hash: 30215B71700610DFC729CF2AD94895ABBF6FF88311B45C56AE846CB261DB34EC46CB41
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 93502e3eb046a6ef716669766aebfc33fbb0f54eb02beb8dd1906d13370971cb
                                                                                                          • Instruction ID: abc7b02f9e466c7dc04f62efa28c79181a5a292d844379e29576384752f6f78d
                                                                                                          • Opcode Fuzzy Hash: 93502e3eb046a6ef716669766aebfc33fbb0f54eb02beb8dd1906d13370971cb
                                                                                                          • Instruction Fuzzy Hash: 3111E1F17003919FE7268F6AE484A13BBA6EF91215B14856AD54EC7212C731EC8AC760
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 976223a0f89a8ac8894e1c15351ea55f913edf29709d9cb116d93cdd6a2b593a
                                                                                                          • Instruction ID: 6fa09324e0eb3258159bc1f3f23b98aa27e5ca9fc521be2dd6dbe40caf1f94e1
                                                                                                          • Opcode Fuzzy Hash: 976223a0f89a8ac8894e1c15351ea55f913edf29709d9cb116d93cdd6a2b593a
                                                                                                          • Instruction Fuzzy Hash: 2011BEB0B202069FC716CF78D894A6ABBB2FF88311F11455AD542DB395DB31EC05CBA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1cc9f090d700f1a68cb74f3bd7fad84c1cd25fd79f6e42bf2777f44e36f57eb1
                                                                                                          • Instruction ID: 21f19d76cd311d675a24c000e4a22d081d1e3f86e0dffa80ebd47b725db2c9b4
                                                                                                          • Opcode Fuzzy Hash: 1cc9f090d700f1a68cb74f3bd7fad84c1cd25fd79f6e42bf2777f44e36f57eb1
                                                                                                          • Instruction Fuzzy Hash: 451160B1F90209CFCF149BA5D4586EEBBB6EB8C320F544429E506FB340CE745C558BA0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1658364188.0000000002EDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EDD000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_2edd000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5b67fe1c08b3260a5344a596bae627c3af40be86ccfb4a3161978cbeca6c2e32
                                                                                                          • Instruction ID: ed95641841b7d7bc7c9521a7cb3944e6ae38297f2c54217fa6cde6eda36021a7
                                                                                                          • Opcode Fuzzy Hash: 5b67fe1c08b3260a5344a596bae627c3af40be86ccfb4a3161978cbeca6c2e32
                                                                                                          • Instruction Fuzzy Hash: 0221A7755493C08FD712CF24D994715BF71EB46218F28C5DAD8498F6A7C33A940BCB62
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6e39d6c40711e85f7563bea2f556bbaf4c75cd3ef942103452da16d419162a48
                                                                                                          • Instruction ID: 15e1bdc16887240c231bc5a7a90eba4260222cb704a0dc03501b478cd368cdf7
                                                                                                          • Opcode Fuzzy Hash: 6e39d6c40711e85f7563bea2f556bbaf4c75cd3ef942103452da16d419162a48
                                                                                                          • Instruction Fuzzy Hash: 9C0126F13141AAAFE3142D6E68447276A9EABD2702F14803B950EC7384DE65CCC3A271
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 523eb67179dc981a89c0791a7f76d43b876e60316d55d39d22d66485a6e5fbfe
                                                                                                          • Instruction ID: ed2efa2cae02ea06c5fd88136789426586ac0153bafd8e6d5dced9a34def63b6
                                                                                                          • Opcode Fuzzy Hash: 523eb67179dc981a89c0791a7f76d43b876e60316d55d39d22d66485a6e5fbfe
                                                                                                          • Instruction Fuzzy Hash: 8A1123727043146FC715CFA4E805AAABBAAFB84320F14412AF104CB281DBB1EC0587A0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 16da785814c4d375714d6b5e640c64123b365f3140304f23c37cb901d7f29c5d
                                                                                                          • Instruction ID: 28eb02b0caaf5910ccfadd39cf3d930319d360d53e61e027b39622f0e26d95e4
                                                                                                          • Opcode Fuzzy Hash: 16da785814c4d375714d6b5e640c64123b365f3140304f23c37cb901d7f29c5d
                                                                                                          • Instruction Fuzzy Hash: AF118171A0064ADBCF20DF9AD4C4CAAFBB9FF84310B548566D91597265D730FD10CB60
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9a1eb5934b98e5b581dfced9e42ba0f90d4ab20e4e7f13160cfbb3dfcb3f9376
                                                                                                          • Instruction ID: 9b45f00df9be1f5812fdd5756748d75d50ca3f87edd7be78e7c23029590cb5f5
                                                                                                          • Opcode Fuzzy Hash: 9a1eb5934b98e5b581dfced9e42ba0f90d4ab20e4e7f13160cfbb3dfcb3f9376
                                                                                                          • Instruction Fuzzy Hash: 7211E3B17152819FD721C7ACE844F92BBA1DB85320F04C2AAE254CF6A2D7B4EC46CB50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 21b222d58fc7ee7066b72b768798778d4f1e42c63a5542b7e2b4925b0491aee3
                                                                                                          • Instruction ID: 70ff8bbaac4253ad7adf01ad99d3bd96c2bdac582aa820495e8f77456d413732
                                                                                                          • Opcode Fuzzy Hash: 21b222d58fc7ee7066b72b768798778d4f1e42c63a5542b7e2b4925b0491aee3
                                                                                                          • Instruction Fuzzy Hash: B311B1B0A016169FC760CF28C548BA9FBF5FF44215F448569D408CB651E335E982CF81
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8b6fc2b29946236094746a63b88cd5b467c1b0d7ec94d525b40f9b122a484467
                                                                                                          • Instruction ID: 3b5cbf47b1af14a57437254b40df53b5d87419d43575618f7c97f78dbe4cb196
                                                                                                          • Opcode Fuzzy Hash: 8b6fc2b29946236094746a63b88cd5b467c1b0d7ec94d525b40f9b122a484467
                                                                                                          • Instruction Fuzzy Hash: 3811BF356102459FC701CF68D888D9EBBF2FF89320B1481A9E819CB362DB71ED06CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4cfce06967b0147f8c277792329c108fd3e6a05afc80bc6266cc54ea94ed49b5
                                                                                                          • Instruction ID: 37d484823f2a417eec9f27d3236495681e34738586f30bba303e2ddf8b1afc2f
                                                                                                          • Opcode Fuzzy Hash: 4cfce06967b0147f8c277792329c108fd3e6a05afc80bc6266cc54ea94ed49b5
                                                                                                          • Instruction Fuzzy Hash: 861123756002599FCB11DFB4E8098AFBFF9FF8C210700816AE909C7215DB348A46CBE1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 18945a5e4512dbf088eeede2dfff46cf02f6a20c056fb7de6f775f7b3f625782
                                                                                                          • Instruction ID: 76b18a9e1bec8f8a1e76ea34142d210e557a2bee0dbeddb29721b538c3c8c404
                                                                                                          • Opcode Fuzzy Hash: 18945a5e4512dbf088eeede2dfff46cf02f6a20c056fb7de6f775f7b3f625782
                                                                                                          • Instruction Fuzzy Hash: 1111A5727102146FD714DF98E845E6BB7A9FB84320F10852AF505DB240DB71D90587A0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: cd6058bca46b7a9f9fd26167d9e0a3364461caf21c1741afd5b5218f65eb7232
                                                                                                          • Instruction ID: 3b9c68054a469151195c7a1371df907b4e87c9dcd127c447dab796f5bdd71303
                                                                                                          • Opcode Fuzzy Hash: cd6058bca46b7a9f9fd26167d9e0a3364461caf21c1741afd5b5218f65eb7232
                                                                                                          • Instruction Fuzzy Hash: C51142312447458FC711DF69E94188BBBF1EF853107008A29E4868B625DB70FD49CB91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: cedf134aaef76c82ec548f3b151c01f15fb399ca70ad3839ddec9d7909a213b8
                                                                                                          • Instruction ID: a4e16070d27e6ccd5a4a3932d41d0c4b2593398f484c2deccf105392e2def464
                                                                                                          • Opcode Fuzzy Hash: cedf134aaef76c82ec548f3b151c01f15fb399ca70ad3839ddec9d7909a213b8
                                                                                                          • Instruction Fuzzy Hash: 530104B1A40126CBCB18DF55C91C2EEBBF1AF48211F14452DD406FB340CB724D42DAA4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0bcfa4d0e76ac1504341300cb71445d5cd94d5f46d65e672cf6d3f78c5039dd8
                                                                                                          • Instruction ID: 2b3d6235549a007fc7d2760c61e395faac321af6b52bdf44876750cd72b57d79
                                                                                                          • Opcode Fuzzy Hash: 0bcfa4d0e76ac1504341300cb71445d5cd94d5f46d65e672cf6d3f78c5039dd8
                                                                                                          • Instruction Fuzzy Hash: 60116675B101068FDB14DF79C484AADBBF2BF88314F1581AAE8169B361DB70DC92CB91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 90c54e64fb69d6cd97d125e83986ecfb7a7f9b2475885d4d566fd3307c99f839
                                                                                                          • Instruction ID: e871bb45cd0978e98c01dcb6f440035eee222b09be25e443e75b9fa995e987cc
                                                                                                          • Opcode Fuzzy Hash: 90c54e64fb69d6cd97d125e83986ecfb7a7f9b2475885d4d566fd3307c99f839
                                                                                                          • Instruction Fuzzy Hash: 5B1151356102059FC704DF68D848D9EBBF6FF89324B1485A9E4198B361DB71ED46CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9398b0fea5003c6b984592c617dd1fb6a9f424e364ef6951d634dc659eaf943f
                                                                                                          • Instruction ID: 10f674fc1ccd879b89c4357448dc5d4d969d985a51d720cfca690c604bb5e7f8
                                                                                                          • Opcode Fuzzy Hash: 9398b0fea5003c6b984592c617dd1fb6a9f424e364ef6951d634dc659eaf943f
                                                                                                          • Instruction Fuzzy Hash: A40165713102058FCB04DF2AD888A1AFBFAEF8936071581AAE505CB332DB75EC45CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 718ab4c0a31e9ec62bbe6a6a97c7fa1232530a8bb257966097cda672f6b05597
                                                                                                          • Instruction ID: 0084ef1bd4a1966920cbf5fed1b5b7be4196975ba2d2f83f5633913846cd223f
                                                                                                          • Opcode Fuzzy Hash: 718ab4c0a31e9ec62bbe6a6a97c7fa1232530a8bb257966097cda672f6b05597
                                                                                                          • Instruction Fuzzy Hash: 911148B5A1121AAFCB04CFA9D944AEDBFF2BF49310F148169E801B7254DB315E40CFA0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7526efce57d4ea0b12e057daea72ed186e0a6ac8e031a9038b3d405d6a5b8b58
                                                                                                          • Instruction ID: 70866b4b9a6d183592675a1aced0f2154c6e64fb1f1c0e4307d822edecd7857c
                                                                                                          • Opcode Fuzzy Hash: 7526efce57d4ea0b12e057daea72ed186e0a6ac8e031a9038b3d405d6a5b8b58
                                                                                                          • Instruction Fuzzy Hash: A7012BF23052D1AFD7168F69E840C92BFF6EF86216B0A40A7E44CCB612D621DC86C764
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8035559ae86fec4a9c68c8a7111e7b64ddb7dde00fabe4f673395b8b49db9c9a
                                                                                                          • Instruction ID: dc310d7da069acb2b6be9888677a0b62056ff441a028f8d000091ac5f3be8c19
                                                                                                          • Opcode Fuzzy Hash: 8035559ae86fec4a9c68c8a7111e7b64ddb7dde00fabe4f673395b8b49db9c9a
                                                                                                          • Instruction Fuzzy Hash: BDF0A473300215BF9B10DE59FC48DBFBBAEFBC8225314852AF549C3200EB3198058751
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 66484f0c7bb3e3da9abb5773fa3e4d001d60fd64eb87f280ace96003d90c564c
                                                                                                          • Instruction ID: 5730a5c4614530b0129096f385e6426dc95804e15cb46453e30d3b46b1486041
                                                                                                          • Opcode Fuzzy Hash: 66484f0c7bb3e3da9abb5773fa3e4d001d60fd64eb87f280ace96003d90c564c
                                                                                                          • Instruction Fuzzy Hash: 34F0F4B23042625F83528E49D444DABBBAAEFE822071D812BEC48CB201C6308C4283A4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d6d55765808dae47a03b28e0f8bc5a9e6202c9e8b357440dc5f8f65839c5bff3
                                                                                                          • Instruction ID: 5345fe0c54e571941cf691a70c9772a11b9c60573762b9f21b581f6ca8e8b69a
                                                                                                          • Opcode Fuzzy Hash: d6d55765808dae47a03b28e0f8bc5a9e6202c9e8b357440dc5f8f65839c5bff3
                                                                                                          • Instruction Fuzzy Hash: 6301D4B0E45226CFCB14CF55C56C2ADBBF1AF59202F14466AD407FB290CB314C82DB55
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e878dc36b53a91d00dcab7a7891c82eca59f01b592842afcc05d0eb17f90ab99
                                                                                                          • Instruction ID: 104f768459cb29a7970a08dc838c30a8c6d1d12c8952260d1d4a8fe009ffe5ba
                                                                                                          • Opcode Fuzzy Hash: e878dc36b53a91d00dcab7a7891c82eca59f01b592842afcc05d0eb17f90ab99
                                                                                                          • Instruction Fuzzy Hash: F801A4B0731B03DFCB299A76D5045A3BBE6BF85285B18883DD44386A14DB75EC84CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b957470c8f5f5ec3bdc5c109e8d042acba64ec167dedde97596442a3c05bd0ca
                                                                                                          • Instruction ID: 688bb8ed0cd9577cfb6e310027467fcb2383cf58640db8d4db910014c6964236
                                                                                                          • Opcode Fuzzy Hash: b957470c8f5f5ec3bdc5c109e8d042acba64ec167dedde97596442a3c05bd0ca
                                                                                                          • Instruction Fuzzy Hash: 0E0157B4E11219ABCF04CFA5D944AEEBFF6AF88310F148029E811B7250DB315E00DBA0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ad17ff9189b7541c4f2a2d0067286bd7a327ce46c1de9b776fc3c69c1820e6a6
                                                                                                          • Instruction ID: b36e50a324f389531f814938a143fc7435301384d1ddfed31d394e09d68b3f22
                                                                                                          • Opcode Fuzzy Hash: ad17ff9189b7541c4f2a2d0067286bd7a327ce46c1de9b776fc3c69c1820e6a6
                                                                                                          • Instruction Fuzzy Hash: 3A0121312406059FC725DF69E94494BBBE6EF84310700CA39E45A8B735EB70FD498BA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 308c107870aeef5e52151543d49a91bcb1d668a1b1e1b5ef536e699205f9354f
                                                                                                          • Instruction ID: 6b3cb247a022907b62cb32440b34e4ae19d9159a3c23b799fd28bc16fac85c67
                                                                                                          • Opcode Fuzzy Hash: 308c107870aeef5e52151543d49a91bcb1d668a1b1e1b5ef536e699205f9354f
                                                                                                          • Instruction Fuzzy Hash: DEF0B4B2B182259F8B08DEA9F4044AA77E8EB5516672400AFE10DC7250EE71D982C784
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: eed4758e1bc739c6968fb79a47cb74ba2c0afbfba32f82a111c8460eb47f1bed
                                                                                                          • Instruction ID: 6e94073570572664799b2d9bb9ff2951afc8b4b7ccfd139655f8b292431887bd
                                                                                                          • Opcode Fuzzy Hash: eed4758e1bc739c6968fb79a47cb74ba2c0afbfba32f82a111c8460eb47f1bed
                                                                                                          • Instruction Fuzzy Hash: F7F0B431750342AFC721CA29EC09F957BA6DB89724F05C166F214CB2E2D7B5DC859744
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 86f08f4045c3c17707ed7ed88bc89eac24f6f1b7a72ba94aa7e5db166e2f455d
                                                                                                          • Instruction ID: 413bc82a2c1f66e74cdb3fb829013eca7097c8d87b9cdb7f352f01d52c9d03b5
                                                                                                          • Opcode Fuzzy Hash: 86f08f4045c3c17707ed7ed88bc89eac24f6f1b7a72ba94aa7e5db166e2f455d
                                                                                                          • Instruction Fuzzy Hash: B0E04F763001249BC7149A5EE404D9ABBADDFD87727058037FA08C7360CA71DC5296E4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7017f49ba40c0c209970da33975d23047db2d0f7f8fa4abecbd6cbfe790c8e4c
                                                                                                          • Instruction ID: d679d1d271f972b6030be6f6c30b4ac5940b42c880dc358785456c5e48ab8d23
                                                                                                          • Opcode Fuzzy Hash: 7017f49ba40c0c209970da33975d23047db2d0f7f8fa4abecbd6cbfe790c8e4c
                                                                                                          • Instruction Fuzzy Hash: 6CD0A7F4B50028EF8F10CBBCD4144EC77B0DBA9126B100466D30ACB624C733989BCB41
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a09f81bf72093b437ab4a3f75ea700e0b71a6d522274ccebec6572559ec143a0
                                                                                                          • Instruction ID: f80bad55a2138951600aab78eb9c415a76bb16488994cbaabe6aec6db4bb9a24
                                                                                                          • Opcode Fuzzy Hash: a09f81bf72093b437ab4a3f75ea700e0b71a6d522274ccebec6572559ec143a0
                                                                                                          • Instruction Fuzzy Hash: 0DD0A7B15442249BC3124B54B8004957FBCCB455703200073E00CC3110D66958534BD9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 16194ce8050ec4f99d95477f7698b2264dbb9440d9ac4d38d86bc1ed73140385
                                                                                                          • Instruction ID: cf061963fa19251e0372e6b60130f853f6a481701fe61c7f1c457b645f63c99e
                                                                                                          • Opcode Fuzzy Hash: 16194ce8050ec4f99d95477f7698b2264dbb9440d9ac4d38d86bc1ed73140385
                                                                                                          • Instruction Fuzzy Hash: 16D022310803068FC7006730F48A0C87BE8DA402207100082D0088B419CF2868C683E2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 917ce2772225500d9d06b543b0248871822f197e1a7c8c411618e19127fb0ea3
                                                                                                          • Instruction ID: 77b080d1d19e4f8b74428243315916d1fe54430e6b23125a6d8a037084810771
                                                                                                          • Opcode Fuzzy Hash: 917ce2772225500d9d06b543b0248871822f197e1a7c8c411618e19127fb0ea3
                                                                                                          • Instruction Fuzzy Hash: 22D0923424D2C28FC712AB389AA09467FA1DF87244B5904C682948B596D328AC6AC792
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7565547ed059ea4a4b3a49bd0b186c368570de42ae87bdf417557136e730bd1a
                                                                                                          • Instruction ID: 5844fce9f03e3d5fde1b9ecd65cbf7e7574155ba310fefad3d3d5709187888dc
                                                                                                          • Opcode Fuzzy Hash: 7565547ed059ea4a4b3a49bd0b186c368570de42ae87bdf417557136e730bd1a
                                                                                                          • Instruction Fuzzy Hash: C8D0C975B504149F8B54DBADE55049C7BF1EFC9226B1000AAE20AD7634DB3198558F90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c2f837b0e508ea2406963652544ec0ad15ba3eca43d3b23b906ef31eae78f067
                                                                                                          • Instruction ID: ed8c9abfd1995e893743bb5a4982ac2986a9df556e82998cf8ea3cedf41a3b65
                                                                                                          • Opcode Fuzzy Hash: c2f837b0e508ea2406963652544ec0ad15ba3eca43d3b23b906ef31eae78f067
                                                                                                          • Instruction Fuzzy Hash: D9D0C9797500148F8718DAADD41049C37A1EBD5226B1000A6E207C7A34CA31DC95C781
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7135b2fb38b52bd5aa60bc9a301fb6db0512d1811fc559fafda92067da28ab80
                                                                                                          • Instruction ID: 57ccf95e2c77099d5720c9380942ffb29d1fb224df2c81685c7797bab5679500
                                                                                                          • Opcode Fuzzy Hash: 7135b2fb38b52bd5aa60bc9a301fb6db0512d1811fc559fafda92067da28ab80
                                                                                                          • Instruction Fuzzy Hash: 6FC08C3610C2C05FE3025B302EA6A81BF709B22305F0A0096E288894B7C52844D4E733
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f1e2b9793b52b60b25bab6690524bb5f84b4b0b82f65155bdade0f08198b7e45
                                                                                                          • Instruction ID: 16bc5d25396de5e9ac4f5a962f6747209fb6e5d282348e4dc2adccfa51385782
                                                                                                          • Opcode Fuzzy Hash: f1e2b9793b52b60b25bab6690524bb5f84b4b0b82f65155bdade0f08198b7e45
                                                                                                          • Instruction Fuzzy Hash: FDC08CF8200200AFD3058B208848A2B7AE3FBD8301F12C819A1058622CCA38C882CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: cbec345fd7e0833e12716a8a3da4aa8f12914a91a45a5b4c1100990c765ca317
                                                                                                          • Instruction ID: f062d07ddc93bcd951e76a049b671858f288ba1ba698e326eda7ba8c87019206
                                                                                                          • Opcode Fuzzy Hash: cbec345fd7e0833e12716a8a3da4aa8f12914a91a45a5b4c1100990c765ca317
                                                                                                          • Instruction Fuzzy Hash: FAB012300C030F8FC6006755F90A504779CE680614B400160A80C061195F7D6D8587C5
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %
                                                                                                          • API String ID: 0-2567322570
                                                                                                          • Opcode ID: 3444b75d1fd50f68b3a791460dae72e9ad4244d263cc8d86626f86680e24ed0b
                                                                                                          • Instruction ID: 6d38fa8709d3e67a6233e01c9557710a4f124799bfe8b15c6989c907251e1e4b
                                                                                                          • Opcode Fuzzy Hash: 3444b75d1fd50f68b3a791460dae72e9ad4244d263cc8d86626f86680e24ed0b
                                                                                                          • Instruction Fuzzy Hash: CE025EB0A00208DFDB14DFA9D958AAEBBB2FF88301F24856DE5059B355DB35D846CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1667259897.0000000007820000.00000040.00000800.00020000.00000000.sdmp, Offset: 07820000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7820000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 83cb4cd968d2c0ba33a6697ac9630130b99781188b8394e07b56d65813970cfe
                                                                                                          • Instruction ID: 69004ac707a51312c8e21decefe6ec8fcbaacf100179f70f91994c31eca913b2
                                                                                                          • Opcode Fuzzy Hash: 83cb4cd968d2c0ba33a6697ac9630130b99781188b8394e07b56d65813970cfe
                                                                                                          • Instruction Fuzzy Hash: 50C215B0A00229DFCB25DF64D948AADBBB2FF59301F1084A9E849E7250DB359DD2DF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 357cbc00940338740a1ce8fb679da2216b12f90fe6a596e609009d57c6be7926
                                                                                                          • Instruction ID: 6f714f24ba6441f7840b001a108b61847822f861841549132f4921914c92919b
                                                                                                          • Opcode Fuzzy Hash: 357cbc00940338740a1ce8fb679da2216b12f90fe6a596e609009d57c6be7926
                                                                                                          • Instruction Fuzzy Hash: E1623CF0610200AFD748DF99D55871ABAD6EB84308F74C99CD0099F395CBB7E94B8B92
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 07fad73fe3b332d1a14e4e7b7e60c7c7a34a8fafce6f8e917e4a6c1de3e9fa52
                                                                                                          • Instruction ID: 6cadb5c005d0a0ddb79ecf3a64792068bd13f545d48b1f78d8993f34b8857f57
                                                                                                          • Opcode Fuzzy Hash: 07fad73fe3b332d1a14e4e7b7e60c7c7a34a8fafce6f8e917e4a6c1de3e9fa52
                                                                                                          • Instruction Fuzzy Hash: 76623CF0610200AFD748DF99D55871ABAD6EB84308F74C99CD0099F395CBB7E94B8B92
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4be0b18d24c37c3817d9ba8cd13211f4323b723180595fb19b22a9188a9b84d6
                                                                                                          • Instruction ID: d599f255eef007bf9e9df96a0dc43593b2e6114689483ef6d93e80eb5580995a
                                                                                                          • Opcode Fuzzy Hash: 4be0b18d24c37c3817d9ba8cd13211f4323b723180595fb19b22a9188a9b84d6
                                                                                                          • Instruction Fuzzy Hash: AFE1A3B0A1024AEFCB15DFA8D944A9EBBF2FF88314F148569E405AB361DB30DD45CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1660089609.00000000055C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055C0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_55c0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f82f336cd9c77cb35d53bf1f01077eb913408dd1514db8e054b191030a59fa5f
                                                                                                          • Instruction ID: cae2d2c10cdf121b26b243a8f069a63768339654e4dc58e78e3a5baa3b8fa54f
                                                                                                          • Opcode Fuzzy Hash: f82f336cd9c77cb35d53bf1f01077eb913408dd1514db8e054b191030a59fa5f
                                                                                                          • Instruction Fuzzy Hash: 81A16032E002098FCF15DFB4D84459EBBB7FF85300B1585AEE806AB265DB31E955CB80
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1665285710.00000000072D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_72d0000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1a3a8d1268cc731e4db1345fcdd935cd157fb94fe0109f125e45391d43854402
                                                                                                          • Instruction ID: f53868c68f41071360675cf659f5da5ffb6d4918d07ea863a898fb9ed590ba12
                                                                                                          • Opcode Fuzzy Hash: 1a3a8d1268cc731e4db1345fcdd935cd157fb94fe0109f125e45391d43854402
                                                                                                          • Instruction Fuzzy Hash: 4891B0B1A102068FDB11CFA8C590AAABBF5FF84310F16C669D5198B265D730EC95CBD0

                                                                                                          Execution Graph

                                                                                                          Execution Coverage:10.2%
                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                          Signature Coverage:28.6%
                                                                                                          Total number of Nodes:35
                                                                                                          Total number of Limit Nodes:5
                                                                                                          execution_graph 16842 264ca58 16843 264ca5f 16842->16843 16845 264ca65 16842->16845 16843->16845 16847 264cde6 16843->16847 16848 264c168 16843->16848 16846 264c168 LdrInitializeThunk 16846->16847 16847->16845 16847->16846 16849 264c17a 16848->16849 16851 264c17f 16848->16851 16849->16847 16850 264c8a9 LdrInitializeThunk 16850->16849 16851->16849 16851->16850 16852 26446d8 16853 26446e4 16852->16853 16856 26448c9 16853->16856 16854 2644713 16857 26448e4 16856->16857 16861 2644ef8 16857->16861 16867 2644f08 16857->16867 16858 26448f0 16858->16854 16862 2644f2a 16861->16862 16863 2644ff6 16862->16863 16865 264c168 LdrInitializeThunk 16862->16865 16873 264c76c 16862->16873 16879 264c158 16862->16879 16863->16858 16865->16863 16868 2644f2a 16867->16868 16869 2644ff6 16868->16869 16870 264c76c 2 API calls 16868->16870 16871 264c168 LdrInitializeThunk 16868->16871 16872 264c158 2 API calls 16868->16872 16869->16858 16870->16869 16871->16869 16872->16869 16877 264c623 16873->16877 16874 264c764 LdrInitializeThunk 16876 264c8c1 16874->16876 16876->16863 16877->16874 16878 264c168 LdrInitializeThunk 16877->16878 16878->16877 16880 264c17f 16879->16880 16881 264c17a 16879->16881 16880->16881 16882 264c764 LdrInitializeThunk 16880->16882 16884 264c168 LdrInitializeThunk 16880->16884 16881->16863 16882->16881 16884->16880

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1506 264c168-264c178 1507 264c17f-264c18b 1506->1507 1508 264c17a 1506->1508 1511 264c192-264c1a7 1507->1511 1512 264c18d 1507->1512 1509 264c2ab-264c2b5 1508->1509 1515 264c1ad-264c1b8 1511->1515 1516 264c2bb-264c2fb call 2645d08 1511->1516 1512->1509 1519 264c2b6 1515->1519 1520 264c1be-264c1c5 1515->1520 1532 264c302-264c378 call 2645d08 call 2645c00 1516->1532 1519->1516 1521 264c1c7-264c1de 1520->1521 1522 264c1f2-264c1fd 1520->1522 1531 264c1e4-264c1e7 1521->1531 1521->1532 1527 264c1ff-264c207 1522->1527 1528 264c20a-264c214 1522->1528 1527->1528 1536 264c29e-264c2a3 1528->1536 1537 264c21a-264c224 1528->1537 1531->1519 1538 264c1ed-264c1f0 1531->1538 1567 264c3df-264c454 call 2645ca8 1532->1567 1568 264c37a-264c3b7 1532->1568 1536->1509 1537->1519 1543 264c22a-264c246 1537->1543 1538->1521 1538->1522 1549 264c248 1543->1549 1550 264c24a-264c24d 1543->1550 1549->1509 1552 264c254-264c257 1550->1552 1553 264c24f-264c252 1550->1553 1555 264c25a-264c268 1552->1555 1553->1555 1555->1519 1560 264c26a-264c271 1555->1560 1560->1509 1561 264c273-264c279 1560->1561 1561->1519 1562 264c27b-264c280 1561->1562 1562->1519 1564 264c282-264c295 1562->1564 1564->1519 1570 264c297-264c29a 1564->1570 1575 264c4f3-264c4f9 1567->1575 1571 264c3be-264c3dc 1568->1571 1572 264c3b9 1568->1572 1570->1561 1574 264c29c 1570->1574 1571->1567 1572->1571 1574->1509 1576 264c4ff-264c517 1575->1576 1577 264c459-264c46c 1575->1577 1578 264c519-264c526 1576->1578 1579 264c52b-264c53e 1576->1579 1580 264c473-264c4c4 1577->1580 1581 264c46e 1577->1581 1582 264c8c1-264c9bf 1578->1582 1583 264c545-264c561 1579->1583 1584 264c540 1579->1584 1599 264c4c6-264c4d4 1580->1599 1600 264c4d7-264c4e9 1580->1600 1581->1580 1589 264c9c7-264c9d1 1582->1589 1590 264c9c1-264c9c6 call 2645ca8 1582->1590 1586 264c563 1583->1586 1587 264c568-264c58c 1583->1587 1584->1583 1586->1587 1594 264c593-264c5c5 1587->1594 1595 264c58e 1587->1595 1590->1589 1604 264c5c7 1594->1604 1605 264c5cc-264c60e 1594->1605 1595->1594 1599->1576 1601 264c4f0 1600->1601 1602 264c4eb 1600->1602 1601->1575 1602->1601 1604->1605 1607 264c615-264c61e 1605->1607 1608 264c610 1605->1608 1609 264c846-264c84c 1607->1609 1608->1607 1610 264c852-264c865 1609->1610 1611 264c623-264c648 1609->1611 1612 264c867 1610->1612 1613 264c86c-264c887 1610->1613 1614 264c64f-264c686 1611->1614 1615 264c64a 1611->1615 1612->1613 1616 264c88e-264c8a2 1613->1616 1617 264c889 1613->1617 1623 264c68d-264c6bf 1614->1623 1624 264c688 1614->1624 1615->1614 1621 264c8a4 1616->1621 1622 264c8a9-264c8bf LdrInitializeThunk 1616->1622 1617->1616 1621->1622 1622->1582 1626 264c6c1-264c6e6 1623->1626 1627 264c723-264c736 1623->1627 1624->1623 1630 264c6ed-264c71b 1626->1630 1631 264c6e8 1626->1631 1628 264c73d-264c762 1627->1628 1629 264c738 1627->1629 1634 264c764-264c765 1628->1634 1635 264c771-264c7a9 1628->1635 1629->1628 1630->1627 1631->1630 1634->1610 1636 264c7b0-264c811 call 264c168 1635->1636 1637 264c7ab 1635->1637 1643 264c813 1636->1643 1644 264c818-264c83c 1636->1644 1637->1636 1643->1644 1647 264c843 1644->1647 1648 264c83e 1644->1648 1647->1609 1648->1647
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4093626210.0000000002640000.00000040.00000800.00020000.00000000.sdmp, Offset: 02640000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_2640000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c5dce99029cb0324625345f16d3849420e3fdea8ca80e023a3d6ec702c5d9b1d
                                                                                                          • Instruction ID: aaae525f6de9d85a2b214b06888f190bf42ad92282c12bf921f9731701f1a222
                                                                                                          • Opcode Fuzzy Hash: c5dce99029cb0324625345f16d3849420e3fdea8ca80e023a3d6ec702c5d9b1d
                                                                                                          • Instruction Fuzzy Hash: 76225D74E01219CFCB14DFA9C884B9EBBB2BF88304F1085AAD449A7355DB759D85CF50

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1906 2644f08-2644f28 1907 2644f2f-2644fc0 1906->1907 1908 2644f2a 1906->1908 1912 2645314-2645348 1907->1912 1913 2644fc6-2644fd6 1907->1913 1908->1907 1962 2644fd9 call 26456af 1913->1962 1963 2644fd9 call 2645358 1913->1963 1916 2644fdf-2644fee 1964 2644ff0 call 264c76c 1916->1964 1965 2644ff0 call 264c168 1916->1965 1966 2644ff0 call 264c158 1916->1966 1917 2644ff6-2645012 1919 2645014 1917->1919 1920 2645019-2645022 1917->1920 1919->1920 1921 2645307-264530d 1920->1921 1922 2645027-26450a1 1921->1922 1923 2645313 1921->1923 1928 26450a7-2645115 call 2643760 1922->1928 1929 264515d-26451b8 1922->1929 1923->1912 1939 2645117-2645157 1928->1939 1940 2645158-264515b 1928->1940 1941 26451b9-2645209 1929->1941 1939->1940 1940->1941 1946 26452f2-26452fd 1941->1946 1947 264520f-26452f1 1941->1947 1948 2645304 1946->1948 1949 26452ff 1946->1949 1947->1946 1948->1921 1949->1948 1962->1916 1963->1916 1964->1917 1965->1917 1966->1917
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4093626210.0000000002640000.00000040.00000800.00020000.00000000.sdmp, Offset: 02640000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_2640000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 62fba799a59abb1674ff93df347aba167b9f0a2b72e93ddec4781bc4ae25b21c
                                                                                                          • Instruction ID: 3d0647656588f4ec975d032bd269dac40ed7a80858e457b96691f8ddf88e464e
                                                                                                          • Opcode Fuzzy Hash: 62fba799a59abb1674ff93df347aba167b9f0a2b72e93ddec4781bc4ae25b21c
                                                                                                          • Instruction Fuzzy Hash: 5BC1B278E00218CFDB14DFA5D944B9DBBB2BF88304F2085AAD809A7364DB359E85CF10

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1967 4c8e4d0-4c8e4f0 1968 4c8e4f2 1967->1968 1969 4c8e4f7-4c8e54d 1967->1969 1968->1969 1970 4c8e557-4c8e588 1969->1970 1973 4c8e58e-4c8e5d7 1970->1973 1974 4c8e8d1-4c8e903 1970->1974 1980 4c8e5d9 1973->1980 1981 4c8e5de-4c8e5e7 1973->1981 1980->1981 1982 4c8e8c4-4c8e8ca 1981->1982 1983 4c8e5ec-4c8e662 1982->1983 1984 4c8e8d0 1982->1984 1989 4c8e668-4c8e6d5 call 4c81c58 1983->1989 1990 4c8e71d-4c8e777 1983->1990 1984->1974 2000 4c8e718-4c8e71b 1989->2000 2001 4c8e6d7-4c8e717 1989->2001 2002 4c8e778-4c8e7c6 call 4c82a50 * 2 1990->2002 2000->2002 2001->2000 2009 4c8e7cc-4c8e8ae 2002->2009 2010 4c8e8af-4c8e8ba 2002->2010 2009->2010 2011 4c8e8bc 2010->2011 2012 4c8e8c1 2010->2012 2011->2012 2012->1982
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9a225eae427223ff39af8c66a9f8274c4a7b26e7208bde4c6cf280737b40832d
                                                                                                          • Instruction ID: 48da3e98b366369f61064015b7fb477e3e93d9a3e3fd53c8e9fe51f97cfcfa11
                                                                                                          • Opcode Fuzzy Hash: 9a225eae427223ff39af8c66a9f8274c4a7b26e7208bde4c6cf280737b40832d
                                                                                                          • Instruction Fuzzy Hash: 46C1B374E00218CFDB54EFA5C994B9DBBB2BF89304F2085A9D409AB364DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4093626210.0000000002640000.00000040.00000800.00020000.00000000.sdmp, Offset: 02640000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_2640000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 051f98dbc217900403adfd1973d3f9af07d674339c7805a06417ac7021607837
                                                                                                          • Instruction ID: 2ba0de12ada5fb675486cfc523280a15d4b6ff748cde4597dfb84e61e2dcf8a5
                                                                                                          • Opcode Fuzzy Hash: 051f98dbc217900403adfd1973d3f9af07d674339c7805a06417ac7021607837
                                                                                                          • Instruction Fuzzy Hash: 0EA10374D00208CFDB24DFA9D588B9DBBB1FF89314F209269E449AB3A1DB709985CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4093626210.0000000002640000.00000040.00000800.00020000.00000000.sdmp, Offset: 02640000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_2640000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: db4c04ff1d9b7b4cff9ed1275acb375da1598035dd83f97f0565c6bbed238243
                                                                                                          • Instruction ID: cff6f62154278c6c7018205385a1743b69581688b98706ebd7b8e573fb32faac
                                                                                                          • Opcode Fuzzy Hash: db4c04ff1d9b7b4cff9ed1275acb375da1598035dd83f97f0565c6bbed238243
                                                                                                          • Instruction Fuzzy Hash: 1E91F274D00208CFDB14DFA8D988B9CBBB1FF49314F609669E44AAB3A1DB709985CF54
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6476562e63c3eb6ab8db13701f316d1d4a09ac15c9d0a3696e0e84f43135d519
                                                                                                          • Instruction ID: decfa6c6fc6fd4fa07f1e6f375473b48273fc32e69db8c5d88adc6c9a103455f
                                                                                                          • Opcode Fuzzy Hash: 6476562e63c3eb6ab8db13701f316d1d4a09ac15c9d0a3696e0e84f43135d519
                                                                                                          • Instruction Fuzzy Hash: 5741F270E01208CBDB18DFAAD9406DEBBF2AF89304F24D12AD418BB264EB345946CF14

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1649 264c76c 1650 264c82b-264c83c 1649->1650 1651 264c843-264c84c 1650->1651 1652 264c83e 1650->1652 1654 264c852-264c865 1651->1654 1655 264c623-264c648 1651->1655 1652->1651 1656 264c867 1654->1656 1657 264c86c-264c887 1654->1657 1658 264c64f-264c686 1655->1658 1659 264c64a 1655->1659 1656->1657 1660 264c88e-264c8a2 1657->1660 1661 264c889 1657->1661 1667 264c68d-264c6bf 1658->1667 1668 264c688 1658->1668 1659->1658 1665 264c8a4 1660->1665 1666 264c8a9-264c8bf LdrInitializeThunk 1660->1666 1661->1660 1665->1666 1669 264c8c1-264c9bf 1666->1669 1674 264c6c1-264c6e6 1667->1674 1675 264c723-264c736 1667->1675 1668->1667 1672 264c9c7-264c9d1 1669->1672 1673 264c9c1-264c9c6 call 2645ca8 1669->1673 1673->1672 1679 264c6ed-264c71b 1674->1679 1680 264c6e8 1674->1680 1677 264c73d-264c762 1675->1677 1678 264c738 1675->1678 1684 264c764-264c765 1677->1684 1685 264c771-264c7a9 1677->1685 1678->1677 1679->1675 1680->1679 1684->1654 1686 264c7b0-264c811 call 264c168 1685->1686 1687 264c7ab 1685->1687 1693 264c813 1686->1693 1694 264c818-264c82a 1686->1694 1687->1686 1693->1694 1694->1650
                                                                                                          APIs
                                                                                                          • LdrInitializeThunk.NTDLL(00000000), ref: 0264C8AE
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4093626210.0000000002640000.00000040.00000800.00020000.00000000.sdmp, Offset: 02640000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_2640000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeThunk
                                                                                                          • String ID:
                                                                                                          • API String ID: 2994545307-0
                                                                                                          • Opcode ID: 3ee0c8f33a1e442a94ef582ee6cfb60e2ea458120050e3281657b96752af451f
                                                                                                          • Instruction ID: 30a6f5fb8f26fb550be9086cfd81a943c0f6abee16535f9f9f047c1211c8ffb7
                                                                                                          • Opcode Fuzzy Hash: 3ee0c8f33a1e442a94ef582ee6cfb60e2ea458120050e3281657b96752af451f
                                                                                                          • Instruction Fuzzy Hash: D5114C74E021099FDB04DFA8D484BADBBB5FB88304F54D16AE944E7345DB30A941CB64
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4093164058.00000000009CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009CD000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_9cd000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 916996c9c6383c6850fdeac89b798d95f2e8a1e1b83fc8da1cee7d1dde377fa3
                                                                                                          • Instruction ID: 92012105d2035b877c0d3834faf932ec6ab2c76fcac472be6d30aed40bbbe52c
                                                                                                          • Opcode Fuzzy Hash: 916996c9c6383c6850fdeac89b798d95f2e8a1e1b83fc8da1cee7d1dde377fa3
                                                                                                          • Instruction Fuzzy Hash: 13210471905204EFDB14DF18D9C0F26BBA5FB84314F24C97ED8494B296C33AD847CA62
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4093164058.00000000009CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009CD000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_9cd000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a267df422705b27566a9ec450b4cb66d094a232672acd6362669ac017ed46ef0
                                                                                                          • Instruction ID: 0c3166cea4a6cacbc633017a8518e4f66329f16be87a6102ee3b5003d8275659
                                                                                                          • Opcode Fuzzy Hash: a267df422705b27566a9ec450b4cb66d094a232672acd6362669ac017ed46ef0
                                                                                                          • Instruction Fuzzy Hash: 0B215E7150D3C09FD703CB24D994B11BF75AB46214F29C5EBD8898F2A7C33A981ACB62
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 450f138aad73a5e14f665b90ed406a66451f588169a2240154d03c6890515daa
                                                                                                          • Instruction ID: 470e54b646729ba80103a357e30bc8a7d1b7578198e4c795f6491e134994c261
                                                                                                          • Opcode Fuzzy Hash: 450f138aad73a5e14f665b90ed406a66451f588169a2240154d03c6890515daa
                                                                                                          • Instruction Fuzzy Hash: 5B02EA75E00218CFDB14DFA9C984BADBBB2BF48304F1484A9D819AB365DB31AD85CF54
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 58e99162334b472ec0e5a1aa2bcabd2c51d91bbf494c1cf6a23793f28000a432
                                                                                                          • Instruction ID: bd19d0739bc0a8d5534f6b5f7c0af8edd85e7e73eb675fdcc25a4a039d4c7052
                                                                                                          • Opcode Fuzzy Hash: 58e99162334b472ec0e5a1aa2bcabd2c51d91bbf494c1cf6a23793f28000a432
                                                                                                          • Instruction Fuzzy Hash: 62E1C074E01218CFEB24DFA5C944B9DBBB2BF89304F2481A9D409A73A4DB759A85CF14
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: de9391ccb9f31113585a82e93170098f6f7a5d44a66e22cc1d9ac3466e2bc12c
                                                                                                          • Instruction ID: 7200d072d82418b9c953baef33fab175e359d38fe658e81ceec79f03ce792174
                                                                                                          • Opcode Fuzzy Hash: de9391ccb9f31113585a82e93170098f6f7a5d44a66e22cc1d9ac3466e2bc12c
                                                                                                          • Instruction Fuzzy Hash: A3C1B374E00218CFDB14EFA5C984B9DBBB2BF89304F2085A9D409AB365DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 647cec7aecf8606ec366d1f6a82413f537c383d1edb1432a7391fbf1510e14d3
                                                                                                          • Instruction ID: b156ea45e7e5dfc7e3ae722c4a1950c05b0faca874707217a25ecfa0507181de
                                                                                                          • Opcode Fuzzy Hash: 647cec7aecf8606ec366d1f6a82413f537c383d1edb1432a7391fbf1510e14d3
                                                                                                          • Instruction Fuzzy Hash: B7C1B274E01218CFDB14DFA5C994B9DBBB2BF89304F2085A9D809AB365DB359E85CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8040c1fe47f235c2c5246d5ea454b0ef2234b361a4177e72b35b459485fd4ad6
                                                                                                          • Instruction ID: 5253d3fee7d0f998c82c1ce8c19c49327fe69f0e00d160def24565e0800bbd89
                                                                                                          • Opcode Fuzzy Hash: 8040c1fe47f235c2c5246d5ea454b0ef2234b361a4177e72b35b459485fd4ad6
                                                                                                          • Instruction Fuzzy Hash: 97C1C474E00218CFDB14DFA5C994B9DBBB2BF89304F2085A9D409AB365DB35AE85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d97ce0f9380183faed5076b865811eab62c93e80edcdc0c024492a68797fdcc5
                                                                                                          • Instruction ID: 11bf675e36af0304aa5518c3bb100ce914cd7e831ab706979fade02a1a3e02b5
                                                                                                          • Opcode Fuzzy Hash: d97ce0f9380183faed5076b865811eab62c93e80edcdc0c024492a68797fdcc5
                                                                                                          • Instruction Fuzzy Hash: 81C1C274E00218CFDB14DFA5C994B9DBBB2BF89304F2085A9D809AB365DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 367f151fbb7be3a17ad4daeca83133a7ab5ac8a61350a26e443c5c40cee1d3c0
                                                                                                          • Instruction ID: 2a4fcbd9e2429e98f34ee911b79ab8c68a5b54f142e86cbfd0014bef93c533c1
                                                                                                          • Opcode Fuzzy Hash: 367f151fbb7be3a17ad4daeca83133a7ab5ac8a61350a26e443c5c40cee1d3c0
                                                                                                          • Instruction Fuzzy Hash: A6C1C474E00219CFDB14DFA5C984B9DBBB2BF89304F2085A9D409AB365EB359E85CF14
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 748db046dd4524fcf197bb46671bd540350a8638af5f2bd3ece626359b3c3819
                                                                                                          • Instruction ID: 11a5e4ee80b5da766ea1398465ed9150d39bcae99daa5be4be87ab81bd650511
                                                                                                          • Opcode Fuzzy Hash: 748db046dd4524fcf197bb46671bd540350a8638af5f2bd3ece626359b3c3819
                                                                                                          • Instruction Fuzzy Hash: AFC1C174E01218CFDB14DFA5C994B9DBBB2BF89304F2085A9D809AB365DB359E85CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 81045e6582f51dcaf21afdcf597b08f8a7f11a3e99908a1bbce96b9539069e26
                                                                                                          • Instruction ID: fce9fbed2232fa09b4908cc146a81747ec294b18803d36ebf930b31c7a381b98
                                                                                                          • Opcode Fuzzy Hash: 81045e6582f51dcaf21afdcf597b08f8a7f11a3e99908a1bbce96b9539069e26
                                                                                                          • Instruction Fuzzy Hash: D1C1C574E00218CFDB14DFA5C994B9DBBB2BF89304F2085A9D409AB365DB35AE85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: dffe094f758a1dd565207ef975e29283c3df17b602257d89251cd04a8694e794
                                                                                                          • Instruction ID: 4c9f1b956ab4bbf1acbf55fe9c03c8a59e23e1a7cf0723f8d776c2de9e4b6b06
                                                                                                          • Opcode Fuzzy Hash: dffe094f758a1dd565207ef975e29283c3df17b602257d89251cd04a8694e794
                                                                                                          • Instruction Fuzzy Hash: D1C1C474E00218CFDB54EFA5C984B9DBBB2BF89304F2085A9D409AB365DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d7fba168045ec3c676758f98ed8ac2f7fba0da77d80126d9cfb705d78083d397
                                                                                                          • Instruction ID: 6edd2b52078f7540133b059d5627f29df3035a0f8e9363bb92549a3545ed45a7
                                                                                                          • Opcode Fuzzy Hash: d7fba168045ec3c676758f98ed8ac2f7fba0da77d80126d9cfb705d78083d397
                                                                                                          • Instruction Fuzzy Hash: 54C1C574E00218CFDB54DFA5C984B9DBBB2BF89304F2085A9D409AB365DB35AE85CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ac871be760d303704dfbdb4679b93c36bb32acbece050373ec4469b01b4450d1
                                                                                                          • Instruction ID: 14b5c844746ff62a79edd9d391bd2d6ab868147ebf0aa1923549eb15204e95ea
                                                                                                          • Opcode Fuzzy Hash: ac871be760d303704dfbdb4679b93c36bb32acbece050373ec4469b01b4450d1
                                                                                                          • Instruction Fuzzy Hash: 86C1C474E00218CFDB14DFA5C984B9DBBB2BF89304F2085A9D409AB3A5DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 606ac9ab4459a8fc919204ca74ed71e3e944a1d1d69b1c6958b044948b475730
                                                                                                          • Instruction ID: f0901f2733f03c1db9cea05a691861ce90fc4bf0bbf27ee6a35ebea4468de815
                                                                                                          • Opcode Fuzzy Hash: 606ac9ab4459a8fc919204ca74ed71e3e944a1d1d69b1c6958b044948b475730
                                                                                                          • Instruction Fuzzy Hash: D0C1C274E00218CFDB54EFA5C994B9DBBB2BF89304F2085A9D409AB365DB359E85CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 689f50672413a5a04f2852e30df84c79838ef3c9a46a25eceed7206ad6cbf429
                                                                                                          • Instruction ID: 19008f0c1b5129c1359b8aee03dafa38c5a5f795d3582412b9c47a73590e6487
                                                                                                          • Opcode Fuzzy Hash: 689f50672413a5a04f2852e30df84c79838ef3c9a46a25eceed7206ad6cbf429
                                                                                                          • Instruction Fuzzy Hash: 46C1C474E00218CFDB14DFA5C984B9DBBB2BF89304F2085A9D409AB3A4DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f7c52d725db51ca059329ecf5dca2d5782490e7071465ba8f76d50a09ba69168
                                                                                                          • Instruction ID: f7d90ba1ca69b7bca55df216c9154621d6c3562e8e28855aeabbf169e742dd8a
                                                                                                          • Opcode Fuzzy Hash: f7c52d725db51ca059329ecf5dca2d5782490e7071465ba8f76d50a09ba69168
                                                                                                          • Instruction Fuzzy Hash: BDC1C374E00218CFDB54EFA5C984B9DBBB2BF89304F2085A9D409AB364DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2c689ea5cdb2a78e0653bd32a9e2814e9fdef4811aae7ef9a7a869b5e3932742
                                                                                                          • Instruction ID: ec585595c75c7e8c2082c6d4e33645a3bdc91259d5834de1a7aeddc7ada45a37
                                                                                                          • Opcode Fuzzy Hash: 2c689ea5cdb2a78e0653bd32a9e2814e9fdef4811aae7ef9a7a869b5e3932742
                                                                                                          • Instruction Fuzzy Hash: 89C1B374E00218CFDB54EFA5C984B9DBBB2BF89304F2085A9D409AB365DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8a4714f6fa8633cbe07191e5268ba9873c11e3ccb2a400a88d954690e4e02869
                                                                                                          • Instruction ID: bf5a6d275590674ffd4011fa29f74107ab18920a11c2a5f7bae56b7c7ef96969
                                                                                                          • Opcode Fuzzy Hash: 8a4714f6fa8633cbe07191e5268ba9873c11e3ccb2a400a88d954690e4e02869
                                                                                                          • Instruction Fuzzy Hash: B8C1AF74E00218CFDB14DFA5C984B9DBBF2BF89304F2485A9D409AB364DB359A86CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 931c12314ac373876f323f4947470c799b2c44b6c2b6e2c849aa360ee0cf66b1
                                                                                                          • Instruction ID: 531910f8bfb070e5cb39feeea11e2f1161fd909fccdcdc0ac98caafb32a90a8e
                                                                                                          • Opcode Fuzzy Hash: 931c12314ac373876f323f4947470c799b2c44b6c2b6e2c849aa360ee0cf66b1
                                                                                                          • Instruction Fuzzy Hash: DCC1C374E00218CFDB14DFA5C984B9DBBB2BF89304F2085A9D409AB365DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1835805be3366047e23679366fecb2e1e6f983a7d179d1ad687e6ccb24bbfbdf
                                                                                                          • Instruction ID: 4895a4e21459624d2d21c1b5c3dee5ac991ba1939ba41eff808c8eaeb65d4c7e
                                                                                                          • Opcode Fuzzy Hash: 1835805be3366047e23679366fecb2e1e6f983a7d179d1ad687e6ccb24bbfbdf
                                                                                                          • Instruction Fuzzy Hash: 5BC1C474E00218CFDB54DFA5C994B9DBBB2BF89304F2085A9D409AB365DB359E85CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 65ceabdb21d28a65864fe94c5a2a4d07c4f1e56dd104becc771b737b6676063b
                                                                                                          • Instruction ID: 410ef3a2244625a6f449e4ed77779ee84be5f70cbe6a669f500ddfaaa10eabc0
                                                                                                          • Opcode Fuzzy Hash: 65ceabdb21d28a65864fe94c5a2a4d07c4f1e56dd104becc771b737b6676063b
                                                                                                          • Instruction Fuzzy Hash: 4BC1B274E00218CFDB14EFA5C994B9DBBB2BF89304F2085A9D409AB365DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3b8d60f2f99c537f872e1bb965685affe5ab2e5228ead9106d69692ea2ad2f61
                                                                                                          • Instruction ID: 9a9eba16f1b946d1644c58e8dfcca067f0388b0fa2159fed2af47646dc060be4
                                                                                                          • Opcode Fuzzy Hash: 3b8d60f2f99c537f872e1bb965685affe5ab2e5228ead9106d69692ea2ad2f61
                                                                                                          • Instruction Fuzzy Hash: 8BC1B374E00218CFDB14DFA5C984B9DBBB2BF89304F2085AAD409AB364DB359E85CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c3fc39a9d4e15476c138698efd3c32d948ef1995d5db5726e098c8dc3e6981d5
                                                                                                          • Instruction ID: 37ea71af6ed7ef7cc84164e429c850ae37aba16ce0a9e2e70669fbb8217d4906
                                                                                                          • Opcode Fuzzy Hash: c3fc39a9d4e15476c138698efd3c32d948ef1995d5db5726e098c8dc3e6981d5
                                                                                                          • Instruction Fuzzy Hash: EBC1C374E01218CFDB14EFA5C984B9DBBB2BF89304F2085A9D409AB364DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e0c1b0ce80cdc58bcfd8568a357de8d94600217fd5dd6aaaf701f2ddf4f940e9
                                                                                                          • Instruction ID: 2a0a78300d150a419daa6f99ff30fa4badeee459ce12a3a5337309994f25e0f1
                                                                                                          • Opcode Fuzzy Hash: e0c1b0ce80cdc58bcfd8568a357de8d94600217fd5dd6aaaf701f2ddf4f940e9
                                                                                                          • Instruction Fuzzy Hash: 65C1C374E00218CFDB14EFA5C994B9DBBB2BF89304F2085A9D409AB365DB359E85CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ec466f9168fad8d1511a4bbc9a817065d30f1a1b74dbe1b3a85ad9ca71605a26
                                                                                                          • Instruction ID: 9006f234823457b0e80e2f54b0e729b977d291b736bfff525136d72296c0bb8e
                                                                                                          • Opcode Fuzzy Hash: ec466f9168fad8d1511a4bbc9a817065d30f1a1b74dbe1b3a85ad9ca71605a26
                                                                                                          • Instruction Fuzzy Hash: A5C1A474E00218CFDB14DFA5C994B9DBBB2BF89304F2085A9D409AB3A5DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 830ddc0bd926e1b5323605b4243fb26bfb753e5147c072bf8dab1aa8eeee381c
                                                                                                          • Instruction ID: 4129e9ebace8fb81878f45a04872916b77dbc22b6494d5039ac7b83ffd7718ec
                                                                                                          • Opcode Fuzzy Hash: 830ddc0bd926e1b5323605b4243fb26bfb753e5147c072bf8dab1aa8eeee381c
                                                                                                          • Instruction Fuzzy Hash: CEC1B374E00218CFDB14DFA5C984B9DBBB2BF89304F2081AAD409AB364DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7c2268880c5f09dc8ca0ff77cd5e8e8aaea6612032b23ab25e31b787650d540b
                                                                                                          • Instruction ID: 56cfb93ab3aeb2ea397891e7558ecc0f08ee1e58a4d233bf04ac03e06ba3f537
                                                                                                          • Opcode Fuzzy Hash: 7c2268880c5f09dc8ca0ff77cd5e8e8aaea6612032b23ab25e31b787650d540b
                                                                                                          • Instruction Fuzzy Hash: CAC1C474E00218CFDB54DFA5C984B9DBBB2BF89304F2085A9D409AB3A5DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7502b346b15f4a2972a5953001e8bbf2215737759be5fb0407f171c066b86c3e
                                                                                                          • Instruction ID: 630a65f9b6c6c2a1e1b94ad653ced878d645931a5fc4749ee738f399ae76cdae
                                                                                                          • Opcode Fuzzy Hash: 7502b346b15f4a2972a5953001e8bbf2215737759be5fb0407f171c066b86c3e
                                                                                                          • Instruction Fuzzy Hash: 4CC1B174E00218CFDB14EFA5C984B9DBBB2BF89304F2081A9D409AB365DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6deb1357faf01311dd0035b68e82f1ae2b678d9221201768d9f30d6e15b90ea7
                                                                                                          • Instruction ID: 75698e0cba54cd059e3c893c4cf005681dbef5cb320e9fd409d108b2eb6c254e
                                                                                                          • Opcode Fuzzy Hash: 6deb1357faf01311dd0035b68e82f1ae2b678d9221201768d9f30d6e15b90ea7
                                                                                                          • Instruction Fuzzy Hash: F8C1B474E01218CFDB14DFA5C994B9DBBB2BF89304F2081A9D409AB365DB35AE85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a074adfe8576f633c8b33f00e77ea7386ffd797e4cd86eb895129df77b6fdd09
                                                                                                          • Instruction ID: 286368f8e962017bc2dc8a5e9341c883a2b93f49018f1d4c23b082576d75d346
                                                                                                          • Opcode Fuzzy Hash: a074adfe8576f633c8b33f00e77ea7386ffd797e4cd86eb895129df77b6fdd09
                                                                                                          • Instruction Fuzzy Hash: 09C1C574E00218CFDB14DFA5C984B9DBBB2BF89304F2095A9D409AB365DB359E85CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 57673bb97bc11704c45bfe2a29b87cf673d153e1d74376ce6148d69db22aad6a
                                                                                                          • Instruction ID: f45ee0351b180e6e42a1ded5803dfa0add593104cf8b80c33c750b286d07cfe6
                                                                                                          • Opcode Fuzzy Hash: 57673bb97bc11704c45bfe2a29b87cf673d153e1d74376ce6148d69db22aad6a
                                                                                                          • Instruction Fuzzy Hash: 9EC1C474E00218CFDB14DFA5C984B9DBBB2BF89304F2095A9D809AB364DB359E85CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 26ce323143d29022dca50a69f8a932e2d798def11e1ec5c4cda3689e35407385
                                                                                                          • Instruction ID: 0d20f1c769765e5f71203623b361055362742f5cfea3282077f9cc62ba0f7182
                                                                                                          • Opcode Fuzzy Hash: 26ce323143d29022dca50a69f8a932e2d798def11e1ec5c4cda3689e35407385
                                                                                                          • Instruction Fuzzy Hash: 91C1B474E00218CFDB14DFA5C994B9DBBB2BF89304F2095A9D809AB365DB359E85CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0d570a2a508a1b115e4198940f36723f32a9296696e74620afd0c39cfc241431
                                                                                                          • Instruction ID: e3325ac50c4b2915d9b12e27954f7d1ae5323d628f9268d817039544d2a73c11
                                                                                                          • Opcode Fuzzy Hash: 0d570a2a508a1b115e4198940f36723f32a9296696e74620afd0c39cfc241431
                                                                                                          • Instruction Fuzzy Hash: 4FC1C574E00218CFDB14DFA5C954B9DBBB2BF89304F2085A9D409AB364DB35AE85CF10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 742fc8134704fc48e76002a265261f65260f89310c74376d3e39c0ecbc0108b4
                                                                                                          • Instruction ID: b92a3e02fa8d84509798544dcbece112728b077fb2824ae8a691a133d3130973
                                                                                                          • Opcode Fuzzy Hash: 742fc8134704fc48e76002a265261f65260f89310c74376d3e39c0ecbc0108b4
                                                                                                          • Instruction Fuzzy Hash: EAC1C374E00218CFDB14DFA5C984B9DBBB2BF89304F2085AAD409AB365DB359E85CF50
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.4094813052.0000000004C80000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_4c80000_CTM REQUEST-ETD JAN 22, 2024_pdf.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (o^q$(o^q$(o^q$(o^q
                                                                                                          • API String ID: 0-1978863864
                                                                                                          • Opcode ID: ee4a60ff67a76845ff3e72b5338f16b17e1266489eb17a7854200780afc8520c
                                                                                                          • Instruction ID: 4189483db4176af34a1ab5c40f7a974d4b9eae8fd27e1a0dd9209770633cc265
                                                                                                          • Opcode Fuzzy Hash: ee4a60ff67a76845ff3e72b5338f16b17e1266489eb17a7854200780afc8520c
                                                                                                          • Instruction Fuzzy Hash: 64C14B34A012099FCB14DF69C984AAEBBF2FF88318F258559E855AB361E730FD41CB50