Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DUWPFaZd3a.exe

Overview

General Information

Sample name:DUWPFaZd3a.exe
renamed because original name is a hash value
Original sample name:030964274f733e0ee36325bb31c5782fcdbaebe2b5b48223f294a86748e6afa8.exe
Analysis ID:1588949
MD5:2223635bfd2858c030d72df51b6b9bac
SHA1:325ddb9b3d095ef1a185d71dbb1677ef86ee2128
SHA256:030964274f733e0ee36325bb31c5782fcdbaebe2b5b48223f294a86748e6afa8
Tags:AgentTeslaexeuser-adrian__luca
Infos:

Detection

AgentTesla, DarkTortilla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected DarkTortilla Crypter
AI detected suspicious sample
Allocates memory in foreign processes
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Writes to foreign memory regions
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality to launch a process as a different user
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Direct Autorun Keys Modification
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Sigma detected: Suspicious Outbound SMTP Connections
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • DUWPFaZd3a.exe (PID: 7516 cmdline: "C:\Users\user\Desktop\DUWPFaZd3a.exe" MD5: 2223635BFD2858C030D72DF51B6B9BAC)
    • cmd.exe (PID: 7672 cmdline: "cmd" /c ping 127.0.0.1 -n 15 > nul && REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Systemip" /t REG_SZ /d "C:\Users\user\AppData\Roaming\Windowsx.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7680 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • PING.EXE (PID: 7724 cmdline: ping 127.0.0.1 -n 15 MD5: B3624DD758CCECF93A1226CEF252CA12)
      • reg.exe (PID: 7988 cmdline: REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Systemip" /t REG_SZ /d "C:\Users\user\AppData\Roaming\Windowsx.exe" MD5: CDD462E86EC0F20DE2A1D781928B1B0C)
    • cmd.exe (PID: 7840 cmdline: "cmd" /c ping 127.0.0.1 -n 28 > nul && copy "C:\Users\user\Desktop\DUWPFaZd3a.exe" "C:\Users\user\AppData\Roaming\Windowsx.exe" && ping 127.0.0.1 -n 28 > nul && "C:\Users\user\AppData\Roaming\Windowsx.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7852 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • PING.EXE (PID: 7884 cmdline: ping 127.0.0.1 -n 28 MD5: B3624DD758CCECF93A1226CEF252CA12)
      • PING.EXE (PID: 4080 cmdline: ping 127.0.0.1 -n 28 MD5: B3624DD758CCECF93A1226CEF252CA12)
      • Windowsx.exe (PID: 2916 cmdline: "C:\Users\user\AppData\Roaming\Windowsx.exe" MD5: 2223635BFD2858C030D72DF51B6B9BAC)
        • InstallUtil.exe (PID: 7268 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" MD5: 5D4073B2EB6D217C19F2B22F21BF8D57)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
NameDescriptionAttributionBlogpost URLsLink
DarkTortillaDarkTortilla is a complex and highly configurable .NET-based crypter that has possibly been active since at least August 2015. It typically delivers popular information stealers and remote access trojans (RATs) such as AgentTesla, AsyncRat, NanoCore, and RedLine. While it appears to primarily deliver commodity malware, Secureworks Counter Threat Unit (CTU) researchers identified DarkTortilla samples delivering targeted payloads such as Cobalt Strike and Metasploit. It can also deliver "addon packages" such as additional malicious payloads, benign decoy documents, and executables. It features robust anti-analysis and anti-tamper controls that can make detection, analysis, and eradication challenging.From January 2021 through May 2022, an average of 93 unique DarkTortilla samples per week were uploaded to the VirusTotal analysis service. Code similarities suggest possible links between DarkTortilla and other malware: a crypter operated by the RATs Crew threat group, which was active between 2008 and 2012, and the Gameloader malware that emerged in 2021.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.darktortilla
{"Exfil Mode": "SMTP", "Port": "587", "Host": "smtp.zoho.eu", "Username": "logs@astonherald.com", "Password": "office12#"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1804509534.0000000003908000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DarkTortillaYara detected DarkTortilla CrypterJoe Security
    00000000.00000002.1804509534.00000000037F9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DarkTortillaYara detected DarkTortilla CrypterJoe Security
      00000000.00000002.1804509534.00000000037F9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000002.1804509534.00000000037F9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          0000000E.00000002.2932862230.0000000002A64000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 32 entries
            SourceRuleDescriptionAuthorStrings
            0.2.DUWPFaZd3a.exe.3aa4d92.3.unpackJoeSecurity_DarkTortillaYara detected DarkTortilla CrypterJoe Security
              0.2.DUWPFaZd3a.exe.3aa4d92.3.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                0.2.DUWPFaZd3a.exe.3aa4d92.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  0.2.DUWPFaZd3a.exe.3aa4d92.3.unpackINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
                  • 0x33d0f:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                  • 0x33d81:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
                  • 0x33e0b:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
                  • 0x33e9d:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                  • 0x33f07:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                  • 0x33f79:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                  • 0x3400f:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                  • 0x3409f:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                  13.2.Windowsx.exe.3a040c2.4.unpackJoeSecurity_DarkTortillaYara detected DarkTortilla CrypterJoe Security
                    Click to see the 65 entries

                    System Summary

                    barindex
                    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Roaming\Windowsx.exe, EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\reg.exe, ProcessId: 7988, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Systemip
                    Source: Process startedAuthor: Victor Sergeev, Daniil Yugoslavskiy, oscd.community: Data: Command: REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Systemip" /t REG_SZ /d "C:\Users\user\AppData\Roaming\Windowsx.exe", CommandLine: REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Systemip" /t REG_SZ /d "C:\Users\user\AppData\Roaming\Windowsx.exe", CommandLine|base64offset|contains: DA, Image: C:\Windows\SysWOW64\reg.exe, NewProcessName: C:\Windows\SysWOW64\reg.exe, OriginalFileName: C:\Windows\SysWOW64\reg.exe, ParentCommandLine: "cmd" /c ping 127.0.0.1 -n 15 > nul && REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Systemip" /t REG_SZ /d "C:\Users\user\AppData\Roaming\Windowsx.exe", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7672, ParentProcessName: cmd.exe, ProcessCommandLine: REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Systemip" /t REG_SZ /d "C:\Users\user\AppData\Roaming\Windowsx.exe", ProcessId: 7988, ProcessName: reg.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "cmd" /c ping 127.0.0.1 -n 15 > nul && REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Systemip" /t REG_SZ /d "C:\Users\user\AppData\Roaming\Windowsx.exe", CommandLine: "cmd" /c ping 127.0.0.1 -n 15 > nul && REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Systemip" /t REG_SZ /d "C:\Users\user\AppData\Roaming\Windowsx.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\DUWPFaZd3a.exe", ParentImage: C:\Users\user\Desktop\DUWPFaZd3a.exe, ParentProcessId: 7516, ParentProcessName: DUWPFaZd3a.exe, ProcessCommandLine: "cmd" /c ping 127.0.0.1 -n 15 > nul && REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Systemip" /t REG_SZ /d "C:\Users\user\AppData\Roaming\Windowsx.exe", ProcessId: 7672, ProcessName: cmd.exe
                    Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 185.230.214.164, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe, Initiated: true, ProcessId: 7268, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 57403
                    No Suricata rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: DUWPFaZd3a.exeAvira: detected
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeAvira: detection malicious, Label: HEUR/AGEN.1307447
                    Source: 0.2.DUWPFaZd3a.exe.3aa4d92.3.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "smtp.zoho.eu", "Username": "logs@astonherald.com", "Password": "office12#"}
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeReversingLabs: Detection: 70%
                    Source: DUWPFaZd3a.exeVirustotal: Detection: 47%Perma Link
                    Source: DUWPFaZd3a.exeReversingLabs: Detection: 70%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeJoe Sandbox ML: detected
                    Source: DUWPFaZd3a.exeJoe Sandbox ML: detected
                    Source: DUWPFaZd3a.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: DUWPFaZd3a.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetRVA source: DUWPFaZd3a.exe, 00000000.00000002.1804509534.0000000003908000.00000004.00000800.00020000.00000000.sdmp, DUWPFaZd3a.exe, 00000000.00000002.1805897613.0000000004ED0000.00000004.08000000.00040000.00000000.sdmp

                    Networking

                    barindex
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 15
                    Source: Yara matchFile source: 14.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.Windowsx.exe.3c6b652.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.37f9562.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.38b1678.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.3ae2362.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.3aa4d92.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.Windowsx.exe.3c2e082.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.38740c2.4.raw.unpack, type: UNPACKEDPE
                    Source: global trafficTCP traffic: 192.168.2.4:57403 -> 185.230.214.164:587
                    Source: global trafficTCP traffic: 192.168.2.4:57134 -> 1.1.1.1:53
                    Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                    Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
                    Source: Joe Sandbox ViewIP Address: 185.230.214.164 185.230.214.164
                    Source: Joe Sandbox ViewASN Name: COMPUTERLINEComputerlineSchlierbachSwitzerlandCH COMPUTERLINEComputerlineSchlierbachSwitzerlandCH
                    Source: unknownDNS query: name: ip-api.com
                    Source: global trafficTCP traffic: 192.168.2.4:57403 -> 185.230.214.164:587
                    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                    Source: global trafficDNS traffic detected: DNS query: ip-api.com
                    Source: global trafficDNS traffic detected: DNS query: smtp.zoho.eu
                    Source: InstallUtil.exe, 0000000E.00000002.2932862230.0000000002A47000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2932862230.0000000002B0F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2930634034.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2931516728.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2938506170.0000000005CC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.thawte.com/ThawteTLSRSACAG1.crt0
                    Source: InstallUtil.exe, 0000000E.00000002.2932862230.0000000002A47000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2932862230.0000000002B0F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2930634034.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2931516728.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2938506170.0000000005CC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cdp.thawte.com/ThawteTLSRSACAG1.crl0p
                    Source: InstallUtil.exe, 0000000E.00000002.2932862230.0000000002A47000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2932862230.0000000002B0F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2931516728.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2938506170.0000000005CC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl0=
                    Source: InstallUtil.exe, 0000000E.00000002.2932862230.00000000029E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1804509534.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, DUWPFaZd3a.exe, 00000000.00000002.1804509534.0000000003A67000.00000004.00000800.00020000.00000000.sdmp, DUWPFaZd3a.exe, 00000000.00000002.1804509534.0000000003874000.00000004.00000800.00020000.00000000.sdmp, Windowsx.exe, 0000000D.00000002.2815691384.0000000003BF0000.00000004.00000800.00020000.00000000.sdmp, Windowsx.exe, 0000000D.00000002.2815691384.0000000003989000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2929592637.0000000000402000.00000040.00000400.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2932862230.00000000029E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
                    Source: InstallUtil.exe, 0000000E.00000002.2932862230.0000000002A47000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2932862230.0000000002B0F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2931516728.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2938506170.0000000005CC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0B
                    Source: InstallUtil.exe, 0000000E.00000002.2932862230.00000000029E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: InstallUtil.exe, 0000000E.00000002.2932862230.0000000002A47000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2932862230.0000000002B0F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://smtp.zoho.eu
                    Source: InstallUtil.exe, 0000000E.00000002.2932862230.0000000002A47000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2932862230.0000000002B0F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2930634034.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2931516728.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2938506170.0000000005CC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://status.thawte.com0:
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                    Source: InstallUtil.exe, 0000000E.00000002.2932862230.0000000002A47000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2932862230.0000000002B0F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2930634034.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2931516728.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2938506170.0000000005CC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1804509534.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, DUWPFaZd3a.exe, 00000000.00000002.1804509534.0000000003A67000.00000004.00000800.00020000.00000000.sdmp, DUWPFaZd3a.exe, 00000000.00000002.1804509534.0000000003874000.00000004.00000800.00020000.00000000.sdmp, Windowsx.exe, 0000000D.00000002.2815691384.0000000003BF0000.00000004.00000800.00020000.00000000.sdmp, Windowsx.exe, 0000000D.00000002.2815691384.0000000003989000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2929592637.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                    Source: InstallUtil.exe, 0000000E.00000002.2932862230.0000000002A47000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2932862230.0000000002B0F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2931516728.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2938506170.0000000005CC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0

                    System Summary

                    barindex
                    Source: 0.2.DUWPFaZd3a.exe.3aa4d92.3.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 13.2.Windowsx.exe.3c6b652.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.DUWPFaZd3a.exe.37f9562.1.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.DUWPFaZd3a.exe.3ae2362.2.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.DUWPFaZd3a.exe.38740c2.4.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 14.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 13.2.Windowsx.exe.3c6b652.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.DUWPFaZd3a.exe.37f9562.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.DUWPFaZd3a.exe.38b1678.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.DUWPFaZd3a.exe.3ae2362.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.DUWPFaZd3a.exe.38b1678.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 13.2.Windowsx.exe.3c2e082.3.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.DUWPFaZd3a.exe.3aa4d92.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 13.2.Windowsx.exe.3c2e082.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 0.2.DUWPFaZd3a.exe.38740c2.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_0D1D28D0 CreateProcessAsUserW,13_2_0D1D28D0
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeCode function: 0_2_027D6C700_2_027D6C70
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeCode function: 0_2_027D7B600_2_027D7B60
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeCode function: 0_2_05E23B800_2_05E23B80
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeCode function: 0_2_05E2BE940_2_05E2BE94
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeCode function: 0_2_05E23B700_2_05E23B70
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeCode function: 0_2_05E2DA680_2_05E2DA68
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeCode function: 0_2_05E2DA570_2_05E2DA57
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeCode function: 0_2_05E467F00_2_05E467F0
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeCode function: 0_2_05E4DF500_2_05E4DF50
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeCode function: 0_2_05E456B80_2_05E456B8
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeCode function: 0_2_05E451E00_2_05E451E0
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeCode function: 0_2_05E439F80_2_05E439F8
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeCode function: 0_2_05E47D700_2_05E47D70
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeCode function: 0_2_05E47D370_2_05E47D37
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeCode function: 0_2_05E4D5100_2_05E4D510
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeCode function: 0_2_05E439FA0_2_05E439FA
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_02756F4813_2_02756F48
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_02757C0813_2_02757C08
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_05E33A4013_2_05E33A40
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_05E3D92813_2_05E3D928
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_05E3D91713_2_05E3D917
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_05E33A3013_2_05E33A30
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_05E956B813_2_05E956B8
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_05E939F813_2_05E939F8
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_05E97D7013_2_05E97D70
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_05E97D3713_2_05E97D37
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_05E967F013_2_05E967F0
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_05E9A6EF13_2_05E9A6EF
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_05E9CE0813_2_05E9CE08
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_05E951E013_2_05E951E0
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_05E939FA13_2_05E939FA
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_05E9D0A113_2_05E9D0A1
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078A47D913_2_078A47D9
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078ACF5813_2_078ACF58
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078A568813_2_078A5688
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078A3E1013_2_078A3E10
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078A359813_2_078A3598
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078A7D4113_2_078A7D41
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078A416113_2_078A4161
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078A297713_2_078A2977
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078A18E013_2_078A18E0
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078A7B9813_2_078A7B98
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078A7BA813_2_078A7BA8
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078A734E13_2_078A734E
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078A76E813_2_078A76E8
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078A76F813_2_078A76F8
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078A461013_2_078A4610
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078A55F913_2_078A55F9
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078A792113_2_078A7921
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078A793013_2_078A7930
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078A656013_2_078A6560
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078A657013_2_078A6570
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078AC4A013_2_078AC4A0
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078A34E013_2_078A34E0
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078AF4F013_2_078AF4F0
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078A402813_2_078A4028
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078A704013_2_078A7040
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078A885213_2_078A8852
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_078A705013_2_078A7050
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_0D1D314813_2_0D1D3148
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_0D1D518013_2_0D1D5180
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_0D1D179113_2_0D1D1791
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_0D1D0A2813_2_0D1D0A28
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_0D1D2E5013_2_0D1D2E50
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_0D1D011013_2_0D1D0110
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_0D1D016913_2_0D1D0169
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_0D1D799813_2_0D1D7998
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_0D1D119013_2_0D1D1190
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_0D1D01FB13_2_0D1D01FB
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_0D1D0C0713_2_0D1D0C07
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_0D1D031113_2_0D1D0311
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_0D1D37E113_2_0D1D37E1
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_0D1D0A1813_2_0D1D0A18
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_0D1D2E4113_2_0D1D2E41
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_0D1D028B13_2_0D1D028B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 14_2_027E41F014_2_027E41F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 14_2_027EA56814_2_027EA568
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 14_2_027E4AC014_2_027E4AC0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 14_2_027EEE2014_2_027EEE20
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 14_2_027E3EA814_2_027E3EA8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 14_2_027EAD2814_2_027EAD28
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 14_2_062F24F114_2_062F24F1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 14_2_062FE12814_2_062FE128
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 14_2_06307E5014_2_06307E50
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 14_2_063066C014_2_063066C0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 14_2_0630243014_2_06302430
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 14_2_0630C25014_2_0630C250
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 14_2_0630525814_2_06305258
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 14_2_0630B30014_2_0630B300
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 14_2_0630777014_2_06307770
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 14_2_0630E47014_2_0630E470
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 14_2_0630004014_2_06300040
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 14_2_063059C014_2_063059C0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 14_2_0630001714_2_06300017
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1804509534.0000000003908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTopaknomiGortil.dllB vs DUWPFaZd3a.exe
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1804509534.00000000037F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename7bc3a901-84f9-4a81-8277-20a61843655f.exe4 vs DUWPFaZd3a.exe
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1804509534.0000000003A67000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename7bc3a901-84f9-4a81-8277-20a61843655f.exe4 vs DUWPFaZd3a.exe
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1804509534.0000000003874000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename7bc3a901-84f9-4a81-8277-20a61843655f.exe4 vs DUWPFaZd3a.exe
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1802156876.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs DUWPFaZd3a.exe
                    Source: DUWPFaZd3a.exe, 00000000.00000000.1674114593.0000000000CF0000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilename90989.exe@ vs DUWPFaZd3a.exe
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1805897613.0000000004ED0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTopaknomiGortil.dllB vs DUWPFaZd3a.exe
                    Source: DUWPFaZd3a.exeBinary or memory string: OriginalFilename90989.exe@ vs DUWPFaZd3a.exe
                    Source: DUWPFaZd3a.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Systemip" /t REG_SZ /d "C:\Users\user\AppData\Roaming\Windowsx.exe"
                    Source: 0.2.DUWPFaZd3a.exe.3aa4d92.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 13.2.Windowsx.exe.3c6b652.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.DUWPFaZd3a.exe.37f9562.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.DUWPFaZd3a.exe.3ae2362.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.DUWPFaZd3a.exe.38740c2.4.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 14.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 13.2.Windowsx.exe.3c6b652.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.DUWPFaZd3a.exe.37f9562.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.DUWPFaZd3a.exe.38b1678.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.DUWPFaZd3a.exe.3ae2362.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.DUWPFaZd3a.exe.38b1678.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 13.2.Windowsx.exe.3c2e082.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.DUWPFaZd3a.exe.3aa4d92.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 13.2.Windowsx.exe.3c2e082.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 0.2.DUWPFaZd3a.exe.38740c2.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@19/7@2/3
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DUWPFaZd3a.exe.logJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMutant created: NULL
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7852:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7680:120:WilError_03
                    Source: DUWPFaZd3a.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: DUWPFaZd3a.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: DUWPFaZd3a.exeVirustotal: Detection: 47%
                    Source: DUWPFaZd3a.exeReversingLabs: Detection: 70%
                    Source: unknownProcess created: C:\Users\user\Desktop\DUWPFaZd3a.exe "C:\Users\user\Desktop\DUWPFaZd3a.exe"
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd" /c ping 127.0.0.1 -n 15 > nul && REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Systemip" /t REG_SZ /d "C:\Users\user\AppData\Roaming\Windowsx.exe"
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 15
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd" /c ping 127.0.0.1 -n 28 > nul && copy "C:\Users\user\Desktop\DUWPFaZd3a.exe" "C:\Users\user\AppData\Roaming\Windowsx.exe" && ping 127.0.0.1 -n 28 > nul && "C:\Users\user\AppData\Roaming\Windowsx.exe"
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 28
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Systemip" /t REG_SZ /d "C:\Users\user\AppData\Roaming\Windowsx.exe"
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 28
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Roaming\Windowsx.exe "C:\Users\user\AppData\Roaming\Windowsx.exe"
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd" /c ping 127.0.0.1 -n 15 > nul && REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Systemip" /t REG_SZ /d "C:\Users\user\AppData\Roaming\Windowsx.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd" /c ping 127.0.0.1 -n 28 > nul && copy "C:\Users\user\Desktop\DUWPFaZd3a.exe" "C:\Users\user\AppData\Roaming\Windowsx.exe" && ping 127.0.0.1 -n 28 > nul && "C:\Users\user\AppData\Roaming\Windowsx.exe"Jump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 15Jump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Systemip" /t REG_SZ /d "C:\Users\user\AppData\Roaming\Windowsx.exe"Jump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 28Jump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 28Jump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Roaming\Windowsx.exe "C:\Users\user\AppData\Roaming\Windowsx.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Windows\SysWOW64\PING.EXESection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\PING.EXESection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\PING.EXESection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\PING.EXESection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\PING.EXESection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\PING.EXESection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\SysWOW64\PING.EXESection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\PING.EXESection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\PING.EXESection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: vaultcli.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                    Source: DUWPFaZd3a.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: DUWPFaZd3a.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetRVA source: DUWPFaZd3a.exe, 00000000.00000002.1804509534.0000000003908000.00000004.00000800.00020000.00000000.sdmp, DUWPFaZd3a.exe, 00000000.00000002.1805897613.0000000004ED0000.00000004.08000000.00040000.00000000.sdmp

                    Data Obfuscation

                    barindex
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.3aa4d92.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.Windowsx.exe.3a040c2.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.39088d0.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.Windowsx.exe.3c6b652.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.4ed0000.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.39088d0.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.4ed0000.6.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.37f9562.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.3ae2362.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.38740c2.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.Windowsx.exe.3c6b652.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.37f9562.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.3ae2362.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.Windowsx.exe.3c2e082.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.3aa4d92.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.Windowsx.exe.3c2e082.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.38740c2.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.1804509534.0000000003908000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1804509534.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000D.00000002.2792267079.0000000002981000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000D.00000002.2815691384.0000000003BF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1804509534.0000000003A67000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000D.00000002.2815691384.0000000003A41000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1802873796.00000000028E9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1804509534.0000000003874000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1805897613.0000000004ED0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000D.00000002.2792267079.0000000002A74000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1802873796.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: DUWPFaZd3a.exe PID: 7516, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Windowsx.exe PID: 2916, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeCode function: 0_2_05B63EF7 push ebp; ret 0_2_05B63EF8
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_05E9BE71 push ecx; ret 13_2_05E9BE82
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeCode function: 13_2_05E9BE30 pushad ; ret 13_2_05E9BE43
                    Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Roaming\Windowsx.exeJump to dropped file
                    Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run SystemipJump to behavior
                    Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run SystemipJump to behavior

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeFile opened: C:\Users\user\Desktop\DUWPFaZd3a.exe\:Zone.Identifier read attributes | deleteJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeFile opened: C:\Users\user\AppData\Roaming\Windowsx.exe\:Zone.Identifier read attributes | deleteJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: DUWPFaZd3a.exe PID: 7516, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Windowsx.exe PID: 2916, type: MEMORYSTR
                    Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1804509534.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, DUWPFaZd3a.exe, 00000000.00000002.1804509534.0000000003A67000.00000004.00000800.00020000.00000000.sdmp, DUWPFaZd3a.exe, 00000000.00000002.1804509534.0000000003874000.00000004.00000800.00020000.00000000.sdmp, Windowsx.exe, 0000000D.00000002.2815691384.0000000003BF0000.00000004.00000800.00020000.00000000.sdmp, Windowsx.exe, 0000000D.00000002.2815691384.0000000003989000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2932862230.0000000002A14000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2929592637.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 15
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 28
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 28
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 15Jump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 28Jump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 28Jump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeMemory allocated: 2770000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeMemory allocated: 27F0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeMemory allocated: 47F0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeMemory allocated: 2700000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeMemory allocated: 2980000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeMemory allocated: 2790000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeMemory allocated: 7A10000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeMemory allocated: 8A10000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeMemory allocated: 8BD0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeMemory allocated: 9BD0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeMemory allocated: 9F40000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeMemory allocated: AF40000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeMemory allocated: BF40000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 27E0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 29E0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 49E0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeWindow / User API: threadDelayed 7356Jump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeWindow / User API: threadDelayed 1203Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeWindow / User API: threadDelayed 7402Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeWindow / User API: threadDelayed 1168Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 3266Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 6558Jump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exe TID: 7688Thread sleep time: -27670116110564310s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exe TID: 7536Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exe TID: 3688Thread sleep time: -75000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exe TID: 5900Thread sleep time: -21213755684765971s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exe TID: 3868Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep count: 35 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -32281802128991695s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -200000s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7724Thread sleep count: 3266 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7724Thread sleep count: 6558 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -199750s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -99766s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -99656s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -99547s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -99438s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -99313s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -99188s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -99078s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -98968s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -98859s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -98750s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -98641s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -98516s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -98406s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -98297s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -98183s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -98078s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -97969s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -97859s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -97744s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -97641s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -97516s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -97391s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -97281s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -97172s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -97063s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -96938s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -96813s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -96703s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -96594s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -96469s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -96359s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -96250s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -96141s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -96031s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -99657s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -99532s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -99375s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -99108s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -99000s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -98890s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -98781s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -98671s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -98563s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -98453s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -98344s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -98235s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7728Thread sleep time: -98110s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Windows\SysWOW64\PING.EXELast function: Thread delayed
                    Source: C:\Windows\SysWOW64\PING.EXELast function: Thread delayed
                    Source: C:\Windows\SysWOW64\PING.EXELast function: Thread delayed
                    Source: C:\Windows\SysWOW64\PING.EXELast function: Thread delayed
                    Source: C:\Windows\SysWOW64\PING.EXELast function: Thread delayed
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 100000Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99875Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99766Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99656Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99547Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99438Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99313Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99188Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99078Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98968Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98859Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98750Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98641Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98516Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98406Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98297Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98183Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98078Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97969Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97859Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97744Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97641Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97516Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97391Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97281Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97172Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 97063Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96938Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96813Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96703Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96594Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96469Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96359Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96250Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96141Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 96031Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99657Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99532Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99375Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99108Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 99000Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98890Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98781Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98671Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98563Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98453Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98344Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98235Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 98110Jump to behavior
                    Source: InstallUtil.exe, 0000000E.00000002.2932862230.0000000002A14000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1805897613.0000000004ED0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: sandboxierpcssGSOFTWARE\VMware, Inc.\VMware VGAuth
                    Source: InstallUtil.exe, 0000000E.00000002.2929592637.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: vmware
                    Source: InstallUtil.exe, 0000000E.00000002.2938506170.0000000005CC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllQc
                    Source: DUWPFaZd3a.exe, 00000000.00000002.1804509534.0000000003908000.00000004.00000800.00020000.00000000.sdmp, DUWPFaZd3a.exe, 00000000.00000002.1805897613.0000000004ED0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: VBoxTrayS
                    Source: InstallUtil.exe, 0000000E.00000002.2929592637.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: VMwareVBox
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess information queried: ProcessInformationJump to behavior

                    Anti Debugging

                    barindex
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 14_2_027E70B0 CheckRemoteDebuggerPresent,14_2_027E70B0
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000 protect: page execute and read and writeJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 402000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 440000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 442000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 900008Jump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd" /c ping 127.0.0.1 -n 15 > nul && REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Systemip" /t REG_SZ /d "C:\Users\user\AppData\Roaming\Windowsx.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd" /c ping 127.0.0.1 -n 28 > nul && copy "C:\Users\user\Desktop\DUWPFaZd3a.exe" "C:\Users\user\AppData\Roaming\Windowsx.exe" && ping 127.0.0.1 -n 28 > nul && "C:\Users\user\AppData\Roaming\Windowsx.exe"Jump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 15Jump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Systemip" /t REG_SZ /d "C:\Users\user\AppData\Roaming\Windowsx.exe"Jump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 28Jump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping 127.0.0.1 -n 28Jump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Roaming\Windowsx.exe "C:\Users\user\AppData\Roaming\Windowsx.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Users\user\Desktop\DUWPFaZd3a.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\flat_officeFontsPreview.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\OFFSYM.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\OFFSYMXL.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\OFFSYML.TTF VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeQueries volume information: C:\Users\user\AppData\Roaming\Windowsx.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Windowsx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\DUWPFaZd3a.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.3aa4d92.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.Windowsx.exe.3c6b652.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.37f9562.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.3ae2362.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.38740c2.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.Windowsx.exe.3c6b652.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.37f9562.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.38b1678.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.3ae2362.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.38b1678.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.Windowsx.exe.3c2e082.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.3aa4d92.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.Windowsx.exe.3c2e082.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.38740c2.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.1804509534.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.2932862230.0000000002A64000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.2932862230.0000000002A3F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000D.00000002.2815691384.0000000003BF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1804509534.0000000003A67000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.2932862230.0000000002A14000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.2929592637.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1804509534.0000000003874000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000D.00000002.2815691384.0000000003989000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: DUWPFaZd3a.exe PID: 7516, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Windowsx.exe PID: 2916, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 7268, type: MEMORYSTR
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.3aa4d92.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.Windowsx.exe.3c6b652.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.37f9562.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.3ae2362.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.38740c2.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.Windowsx.exe.3c6b652.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.37f9562.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.38b1678.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.3ae2362.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.38b1678.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.Windowsx.exe.3c2e082.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.3aa4d92.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.Windowsx.exe.3c2e082.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.38740c2.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.1804509534.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000D.00000002.2815691384.0000000003BF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1804509534.0000000003A67000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.2932862230.0000000002A14000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.2929592637.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1804509534.0000000003874000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000D.00000002.2815691384.0000000003989000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: DUWPFaZd3a.exe PID: 7516, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Windowsx.exe PID: 2916, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 7268, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.3aa4d92.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.Windowsx.exe.3c6b652.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.37f9562.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.3ae2362.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.38740c2.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.Windowsx.exe.3c6b652.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.37f9562.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.38b1678.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.3ae2362.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.38b1678.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.Windowsx.exe.3c2e082.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.3aa4d92.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 13.2.Windowsx.exe.3c2e082.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.DUWPFaZd3a.exe.38740c2.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.1804509534.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.2932862230.0000000002A64000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.2932862230.0000000002A3F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000D.00000002.2815691384.0000000003BF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1804509534.0000000003A67000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.2932862230.0000000002A14000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.2929592637.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1804509534.0000000003874000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000D.00000002.2815691384.0000000003989000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: DUWPFaZd3a.exe PID: 7516, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Windowsx.exe PID: 2916, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 7268, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire Infrastructure1
                    Valid Accounts
                    231
                    Windows Management Instrumentation
                    1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    1
                    Disable or Modify Tools
                    2
                    OS Credential Dumping
                    1
                    File and Directory Discovery
                    Remote Services1
                    Archive Collected Data
                    1
                    Ingress Tool Transfer
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/Job1
                    Valid Accounts
                    1
                    Valid Accounts
                    1
                    Obfuscated Files or Information
                    1
                    Credentials in Registry
                    34
                    System Information Discovery
                    Remote Desktop Protocol2
                    Data from Local System
                    1
                    Encrypted Channel
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAt1
                    Registry Run Keys / Startup Folder
                    1
                    Access Token Manipulation
                    1
                    DLL Side-Loading
                    Security Account Manager631
                    Security Software Discovery
                    SMB/Windows Admin Shares1
                    Email Collection
                    1
                    Non-Standard Port
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook311
                    Process Injection
                    1
                    Masquerading
                    NTDS1
                    Process Discovery
                    Distributed Component Object ModelInput Capture2
                    Non-Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
                    Registry Run Keys / Startup Folder
                    1
                    Valid Accounts
                    LSA Secrets261
                    Virtualization/Sandbox Evasion
                    SSHKeylogging12
                    Application Layer Protocol
                    Scheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    Modify Registry
                    Cached Domain Credentials1
                    Application Window Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                    Access Token Manipulation
                    DCSync1
                    Remote System Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job261
                    Virtualization/Sandbox Evasion
                    Proc Filesystem11
                    System Network Configuration Discovery
                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt311
                    Process Injection
                    /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
                    Hidden Files and Directories
                    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1588949 Sample: DUWPFaZd3a.exe Startdate: 11/01/2025 Architecture: WINDOWS Score: 100 45 smtp.zoho.eu 2->45 47 ip-api.com 2->47 55 Found malware configuration 2->55 57 Malicious sample detected (through community Yara rule) 2->57 59 Antivirus / Scanner detection for submitted sample 2->59 61 8 other signatures 2->61 9 DUWPFaZd3a.exe 3 2->9         started        signatures3 process4 file5 39 C:\Users\user\AppData\...\DUWPFaZd3a.exe.log, ASCII 9->39 dropped 79 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 9->79 81 Hides that the sample has been downloaded from the Internet (zone.identifier) 9->81 13 cmd.exe 3 9->13         started        17 cmd.exe 1 9->17         started        signatures6 process7 file8 41 C:\Users\user\AppData\Roaming\Windowsx.exe, PE32 13->41 dropped 43 C:\Users\...\Windowsx.exe:Zone.Identifier, ASCII 13->43 dropped 83 Uses ping.exe to sleep 13->83 19 Windowsx.exe 3 13->19         started        22 conhost.exe 13->22         started        24 PING.EXE 1 13->24         started        26 PING.EXE 1 13->26         started        85 Uses ping.exe to check the status of other devices and networks 17->85 28 PING.EXE 1 17->28         started        31 conhost.exe 17->31         started        33 reg.exe 1 1 17->33         started        signatures9 process10 dnsIp11 63 Antivirus detection for dropped file 19->63 65 Multi AV Scanner detection for dropped file 19->65 67 Machine Learning detection for dropped file 19->67 69 4 other signatures 19->69 35 InstallUtil.exe 15 2 19->35         started        53 127.0.0.1 unknown unknown 28->53 signatures12 process13 dnsIp14 49 smtp.zoho.eu 185.230.214.164, 57403, 57404, 587 COMPUTERLINEComputerlineSchlierbachSwitzerlandCH Netherlands 35->49 51 ip-api.com 208.95.112.1, 57402, 80 TUT-ASUS United States 35->51 71 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 35->71 73 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 35->73 75 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 35->75 77 4 other signatures 35->77 signatures15

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    DUWPFaZd3a.exe48%VirustotalBrowse
                    DUWPFaZd3a.exe71%ReversingLabsWin32.Trojan.Jalapeno
                    DUWPFaZd3a.exe100%AviraHEUR/AGEN.1307447
                    DUWPFaZd3a.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Roaming\Windowsx.exe100%AviraHEUR/AGEN.1307447
                    C:\Users\user\AppData\Roaming\Windowsx.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Roaming\Windowsx.exe71%ReversingLabsWin32.Trojan.Jalapeno
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://smtp.zoho.eu0%Avira URL Cloudsafe
                    http://status.thawte.com0:0%Avira URL Cloudsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    smtp.zoho.eu
                    185.230.214.164
                    truetrue
                      unknown
                      ip-api.com
                      208.95.112.1
                      truefalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        http://ip-api.com/line/?fields=hostingfalse
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://www.apache.org/licenses/LICENSE-2.0DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.fontbureau.comDUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.fontbureau.com/designersGDUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.com/designers/?DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.founder.com.cn/cn/bTheDUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://account.dyn.com/DUWPFaZd3a.exe, 00000000.00000002.1804509534.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, DUWPFaZd3a.exe, 00000000.00000002.1804509534.0000000003A67000.00000004.00000800.00020000.00000000.sdmp, DUWPFaZd3a.exe, 00000000.00000002.1804509534.0000000003874000.00000004.00000800.00020000.00000000.sdmp, Windowsx.exe, 0000000D.00000002.2815691384.0000000003BF0000.00000004.00000800.00020000.00000000.sdmp, Windowsx.exe, 0000000D.00000002.2815691384.0000000003989000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2929592637.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                      high
                                      http://www.fontbureau.com/designers?DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://cdp.thawte.com/ThawteTLSRSACAG1.crl0pInstallUtil.exe, 0000000E.00000002.2932862230.0000000002A47000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2932862230.0000000002B0F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2930634034.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2931516728.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2938506170.0000000005CC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://www.tiro.comDUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.fontbureau.com/designersDUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.goodfont.co.krDUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://cacerts.thawte.com/ThawteTLSRSACAG1.crt0InstallUtil.exe, 0000000E.00000002.2932862230.0000000002A47000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2932862230.0000000002B0F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2930634034.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2931516728.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2938506170.0000000005CC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://smtp.zoho.euInstallUtil.exe, 0000000E.00000002.2932862230.0000000002A47000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2932862230.0000000002B0F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.carterandcone.comlDUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.sajatypeworks.comDUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.typography.netDDUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.fontbureau.com/designers/cabarga.htmlNDUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.founder.com.cn/cn/cTheDUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.galapagosdesign.com/staff/dennis.htmDUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.founder.com.cn/cnDUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.fontbureau.com/designers/frere-user.htmlDUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://status.thawte.com0:InstallUtil.exe, 0000000E.00000002.2932862230.0000000002A47000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2932862230.0000000002B0F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2930634034.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2931516728.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 0000000E.00000002.2938506170.0000000005CC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.jiyu-kobo.co.jp/DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://ip-api.comInstallUtil.exe, 0000000E.00000002.2932862230.00000000029E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.galapagosdesign.com/DPleaseDUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.fontbureau.com/designers8DUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.fonts.comDUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.sandoll.co.krDUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.urwpp.deDPleaseDUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.zhongyicts.com.cnDUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameInstallUtil.exe, 0000000E.00000002.2932862230.00000000029E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.sakkal.comDUWPFaZd3a.exe, 00000000.00000002.1807310241.0000000007012000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      208.95.112.1
                                                                                      ip-api.comUnited States
                                                                                      53334TUT-ASUSfalse
                                                                                      185.230.214.164
                                                                                      smtp.zoho.euNetherlands
                                                                                      41913COMPUTERLINEComputerlineSchlierbachSwitzerlandCHtrue
                                                                                      IP
                                                                                      127.0.0.1
                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                      Analysis ID:1588949
                                                                                      Start date and time:2025-01-11 07:33:34 +01:00
                                                                                      Joe Sandbox product:CloudBasic
                                                                                      Overall analysis duration:0h 6m 43s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:default.jbs
                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                      Number of analysed new started processes analysed:16
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Sample name:DUWPFaZd3a.exe
                                                                                      renamed because original name is a hash value
                                                                                      Original Sample Name:030964274f733e0ee36325bb31c5782fcdbaebe2b5b48223f294a86748e6afa8.exe
                                                                                      Detection:MAL
                                                                                      Classification:mal100.troj.spyw.evad.winEXE@19/7@2/3
                                                                                      EGA Information:
                                                                                      • Successful, ratio: 100%
                                                                                      HCA Information:
                                                                                      • Successful, ratio: 95%
                                                                                      • Number of executed functions: 278
                                                                                      • Number of non-executed functions: 14
                                                                                      Cookbook Comments:
                                                                                      • Found application associated with file extension: .exe
                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 184.28.90.27, 4.245.163.56, 13.107.246.45
                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                      TimeTypeDescription
                                                                                      01:34:27API Interceptor41x Sleep call for process: DUWPFaZd3a.exe modified
                                                                                      01:35:34API Interceptor68x Sleep call for process: Windowsx.exe modified
                                                                                      01:36:19API Interceptor63x Sleep call for process: InstallUtil.exe modified
                                                                                      06:34:45AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Systemip C:\Users\user\AppData\Roaming\Windowsx.exe
                                                                                      06:34:53AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Systemip C:\Users\user\AppData\Roaming\Windowsx.exe
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      208.95.112.1tb4B9ni6vl.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • ip-api.com/line/?fields=hosting
                                                                                      juE8dtqPkx.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                      • ip-api.com/line/?fields=hosting
                                                                                      YY3k9rjxpY.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • ip-api.com/line/?fields=hosting
                                                                                      4LbgdNQgna.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • ip-api.com/line/?fields=hosting
                                                                                      toIuQILmr1.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • ip-api.com/line/?fields=hosting
                                                                                      LfZAz7DQzo.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • ip-api.com/line/?fields=hosting
                                                                                      Q5QrxfKnFA.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • ip-api.com/line/?fields=hosting
                                                                                      RHOqJ5BrHW.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • ip-api.com/line/?fields=hosting
                                                                                      J8V6dFanEo.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • ip-api.com/line/?fields=hosting
                                                                                      3FjrbCZgDN.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • ip-api.com/line/?fields=hosting
                                                                                      185.230.214.164CdbVaYf8jC.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        kG713MWffq.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          Drawing_Products_Materials_and_Samples_IMG.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                            CONSULTA#1604045 MATERIAL DE MUESTRA SEPTIEMBRE.exeGet hashmaliciousGuLoaderBrowse
                                                                                              CONSULTA#9978-PO24 ORDEN DE COMPRA DE MATERIALES DE MUESTRA_SK.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                Orden#46789_2024_Optoflux_mexico_sderlss.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                                                                  Orden#46789_2024_Optoflux_mexico_sderls.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                                                                    okPY77wv6E.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      RFQ678903423_PROD_HASUE_de_Mexicso_MAT_MEX.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                        RFQ678903423_PROD_INQUIRY_SHANG_NOG_INDUSTRYs.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          ip-api.comtb4B9ni6vl.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.95.112.1
                                                                                                          juE8dtqPkx.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                          • 208.95.112.1
                                                                                                          YY3k9rjxpY.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.95.112.1
                                                                                                          4LbgdNQgna.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.95.112.1
                                                                                                          toIuQILmr1.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.95.112.1
                                                                                                          LfZAz7DQzo.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.95.112.1
                                                                                                          Q5QrxfKnFA.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.95.112.1
                                                                                                          RHOqJ5BrHW.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.95.112.1
                                                                                                          J8V6dFanEo.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.95.112.1
                                                                                                          3FjrbCZgDN.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.95.112.1
                                                                                                          smtp.zoho.euCdbVaYf8jC.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 185.230.214.164
                                                                                                          kG713MWffq.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 185.230.214.164
                                                                                                          Drawing_Products_Materials_and_Samples_IMG.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 185.230.214.164
                                                                                                          CONSULTA#1604045 MATERIAL DE MUESTRA SEPTIEMBRE.exeGet hashmaliciousGuLoaderBrowse
                                                                                                          • 185.230.214.164
                                                                                                          CONSULTA#9978-PO24 ORDEN DE COMPRA DE MATERIALES DE MUESTRA_SK.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 185.230.214.164
                                                                                                          INQUIRY#46789_MAT24_NEW_PROJECT_SAMPLE.jsGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 185.230.212.164
                                                                                                          Pedido9456_muestras_material_JC_INDUSTRIAL_DE_MEXICO SA de CV.jsGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 185.230.212.164
                                                                                                          172473834493f9dd4c11e505629bd9b8efb5932f698a99acd495429ea8dcfe99effc6f3741352.dat-decoded.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 185.230.212.164
                                                                                                          RFQ448903423_MAT_HASUE_de_Mexico.jsGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 185.230.212.164
                                                                                                          File.com.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 185.230.212.164
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          COMPUTERLINEComputerlineSchlierbachSwitzerlandCHhttps://zfrmz.com/3GiGYUP4BArW2NBgkPU3Get hashmaliciousUnknownBrowse
                                                                                                          • 89.36.170.147
                                                                                                          CdbVaYf8jC.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 185.230.214.164
                                                                                                          https://sign.zoho.com/zsguest?locale=en&sign_id=234b4d535f4956237c699124bb06f6840075804affff79070f72fbd27ec4885c3a2ba06657b8a52338eb80052baee9f74c4e2e0e7f85c073df939f1ac4dff75f76c95d46ac2361c7b14335e4f12c5c5d49c49b1d2f4c838a&action_type=SIGNGet hashmaliciousUnknownBrowse
                                                                                                          • 89.36.170.147
                                                                                                          https://workdrive.zohopublic.com/writer/open/p369v1c9203e54b114ff78bf68159454d9c26Get hashmaliciousUnknownBrowse
                                                                                                          • 89.36.170.147
                                                                                                          https://workdrive.zohopublic.com/writer/open/p369v39db425d23f84b09b5751cf359b081f4Get hashmaliciousUnknownBrowse
                                                                                                          • 89.36.170.147
                                                                                                          https://sign.zoho.com/zsguest?locale=en&sign_id=234b4d535f4956235d3ed2bb80da1204238e412cdfe561cf1e7cff409a79a97da8a2d431ccef9065ebae57f03416d61f0971abb897fde199a21f0da5d9085251df31eb6747d99920190103a51a045e3e309308fa5f3a1ca3&action_type=SIGNGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 89.36.170.147
                                                                                                          2024 Tepa LLC RFP Proposal.docxGet hashmaliciousUnknownBrowse
                                                                                                          • 185.230.214.169
                                                                                                          https://forms.office.com/e/YpaL2Dw0r2Get hashmaliciousUnknownBrowse
                                                                                                          • 185.230.214.19
                                                                                                          https://jxgy-zcmp.maillist-manage.eu/click/1315cead38f4e738/1315cead38f50cecGet hashmaliciousUnknownBrowse
                                                                                                          • 185.230.212.29
                                                                                                          https://workdrive.zohoexternal.com/file/d3qaw4673940b54374623b165953068c580b5Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 89.36.170.147
                                                                                                          TUT-ASUStb4B9ni6vl.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.95.112.1
                                                                                                          juE8dtqPkx.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                          • 208.95.112.1
                                                                                                          YY3k9rjxpY.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.95.112.1
                                                                                                          4LbgdNQgna.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.95.112.1
                                                                                                          toIuQILmr1.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.95.112.1
                                                                                                          LfZAz7DQzo.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.95.112.1
                                                                                                          Q5QrxfKnFA.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.95.112.1
                                                                                                          RHOqJ5BrHW.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.95.112.1
                                                                                                          J8V6dFanEo.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.95.112.1
                                                                                                          3FjrbCZgDN.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 208.95.112.1
                                                                                                          No context
                                                                                                          No context
                                                                                                          Process:C:\Users\user\Desktop\DUWPFaZd3a.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1216
                                                                                                          Entropy (8bit):5.34331486778365
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:MLUE4K5E4KH1qE4x84qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4j:MIHK5HKH1qHxviYHKh3oPtHo6hAHKzea
                                                                                                          MD5:7B709BC412BEC5C3CFD861C041DAD408
                                                                                                          SHA1:532EA6BB3018AE3B51E7A5788F614A6C49252BCF
                                                                                                          SHA-256:733765A1599E02C53826A4AE984426862AA714D8B67F889607153888D40BBD75
                                                                                                          SHA-512:B35CFE36A1A40123FDC8A5E7C804096FF33F070F40CBA5812B98F46857F30BA2CE6F86E1B5D20F9B6D00D6A8194B8FA36C27A0208C7886512877058872277963
                                                                                                          Malicious:true
                                                                                                          Reputation:moderate, very likely benign file
                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                                                                          Process:C:\Users\user\AppData\Roaming\Windowsx.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1216
                                                                                                          Entropy (8bit):5.34331486778365
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:MLUE4K5E4KH1qE4x84qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4j:MIHK5HKH1qHxviYHKh3oPtHo6hAHKzea
                                                                                                          MD5:7B709BC412BEC5C3CFD861C041DAD408
                                                                                                          SHA1:532EA6BB3018AE3B51E7A5788F614A6C49252BCF
                                                                                                          SHA-256:733765A1599E02C53826A4AE984426862AA714D8B67F889607153888D40BBD75
                                                                                                          SHA-512:B35CFE36A1A40123FDC8A5E7C804096FF33F070F40CBA5812B98F46857F30BA2CE6F86E1B5D20F9B6D00D6A8194B8FA36C27A0208C7886512877058872277963
                                                                                                          Malicious:false
                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                                                                          Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):669184
                                                                                                          Entropy (8bit):6.505210232985677
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:OT6TNcuLRQi1QKmm/SIo6I6JT/szfpdCM:BayRzzaY/szfXC
                                                                                                          MD5:2223635BFD2858C030D72DF51B6B9BAC
                                                                                                          SHA1:325DDB9B3D095EF1A185D71DBB1677EF86EE2128
                                                                                                          SHA-256:030964274F733E0EE36325BB31C5782FCDBAEBE2B5B48223F294A86748E6AFA8
                                                                                                          SHA-512:934C5FF2B10F82370781BB0B4E676C95B0DC1E1206D972F173D4239476852DED7E2F6AB3A6506243F4AF05BB7217634D6E37967775FD36CF6590364DFA77DBC2
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                          • Antivirus: ReversingLabs, Detection: 71%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......V.....................^........... ........@.. ....................................`.................................L...O.......tZ...................`....................................................... ............... ..H............text........ ...................... ..`.rsrc...tZ.......\..................@..@.reloc.......`.......4..............@..B........................H........b..............L...P...........................................x.X.."e........@.N.j.k|}2..[@.......vg.F.....]ghq..G....P.Y..q.v..h.i....u.?.j..<..6.u.%...p#;X...R.^)6..7.-.'...5....n.d..W.9Tc.t......i...Y..s.L.[{...p.'...]..xr#W;#ws\....px....%F.Jk.f.~.~.e.$"O............p+._2...K...xB.s7LU.,.*$.t.\.7.{.!..r.v.....X.>".i.7....A..{...uAV4..Z....d3..M...F.{.x.?13.....{..yXn.....~.L5.:^d]....s.'.".d..;...C.7.ax.*.....S...7.:.).Y.$....g.!c..cQ......
                                                                                                          Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:modified
                                                                                                          Size (bytes):26
                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                          Malicious:true
                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                          Process:C:\Windows\SysWOW64\PING.EXE
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1607
                                                                                                          Entropy (8bit):4.76085226484577
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:PKMRJpTeTeTeTeTeTeTeTeTeTeTeTeTeTeTeTeTeTeTeTeTeTeTeTeTeTeTeT0sR:/ZTAokItULVDv
                                                                                                          MD5:5040A956CEED74BBC4F0ED871791EA24
                                                                                                          SHA1:E99982033A3263C3D69FE812A23E1F59F0CDDDC2
                                                                                                          SHA-256:0871CCAE12C6B67BB8E64760D4850125AE4744A508CCA5A55A7A90813E53CF02
                                                                                                          SHA-512:834C9885244E4AD260FF322E1437676D1672DC40BF907D4A3D796D348FF612951C963BA52B1C23163EDEEAEA51DBA262C3EC7EF9F063D5AC612D2AFF6B366D6A
                                                                                                          Malicious:false
                                                                                                          Preview:..Pinging 127.0.0.1 with 32 bytes of data:..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: byt
                                                                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Entropy (8bit):6.505210232985677
                                                                                                          TrID:
                                                                                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                          • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                          • DOS Executable Generic (2002/1) 0.01%
                                                                                                          File name:DUWPFaZd3a.exe
                                                                                                          File size:669'184 bytes
                                                                                                          MD5:2223635bfd2858c030d72df51b6b9bac
                                                                                                          SHA1:325ddb9b3d095ef1a185d71dbb1677ef86ee2128
                                                                                                          SHA256:030964274f733e0ee36325bb31c5782fcdbaebe2b5b48223f294a86748e6afa8
                                                                                                          SHA512:934c5ff2b10f82370781bb0b4e676c95b0dc1e1206d972f173d4239476852ded7e2f6ab3a6506243f4af05bb7217634d6e37967775fd36cf6590364dfa77dbc2
                                                                                                          SSDEEP:12288:OT6TNcuLRQi1QKmm/SIo6I6JT/szfpdCM:BayRzzaY/szfXC
                                                                                                          TLSH:C3E4E10EB3889834E1692DB5C4F783B00174ED8BA462D2D70E6D3DA6ED64F5491F22F6
                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......V.....................^........... ........@.. ....................................`................................
                                                                                                          Icon Hash:74f0d4d4d4d4d4cc
                                                                                                          Entrypoint:0x49f59e
                                                                                                          Entrypoint Section:.text
                                                                                                          Digitally signed:false
                                                                                                          Imagebase:0x400000
                                                                                                          Subsystem:windows gui
                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                          DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                          Time Stamp:0x5619B8FA [Sun Oct 11 01:18:50 2015 UTC]
                                                                                                          TLS Callbacks:
                                                                                                          CLR (.Net) Version:
                                                                                                          OS Version Major:4
                                                                                                          OS Version Minor:0
                                                                                                          File Version Major:4
                                                                                                          File Version Minor:0
                                                                                                          Subsystem Version Major:4
                                                                                                          Subsystem Version Minor:0
                                                                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                          Instruction
                                                                                                          jmp dword ptr [00402000h]
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x9f54c0x4f.text
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xa00000x5a74.rsrc
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xa60000xc.reloc
                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                          .text0x20000x9d5a40x9d6009ae39178c44b8c19a6be8538ef57ffc9False0.6346011839753772data6.524720912226903IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                          .rsrc0xa00000x5a740x5c00eecb43b587fe3f2c66110b533d929a8aFalse0.28061311141304346data5.00749913499219IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          .reloc0xa60000xc0x200c1438e8acfb72605ba364d0618d1202aFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                          RT_ICON0xa01780x468Device independent bitmap graphic, 16 x 32 x 32, image size 10880.19060283687943264
                                                                                                          RT_ICON0xa05e00x1128Device independent bitmap graphic, 32 x 64 x 32, image size 43520.11429872495446267
                                                                                                          RT_ICON0xa17080x2668Device independent bitmap graphic, 48 x 96 x 32, image size 97920.07211147274206672
                                                                                                          RT_ICON0xa3d700x1952PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.7099660598580685
                                                                                                          RT_GROUP_ICON0xa56c40x3edata0.8709677419354839
                                                                                                          RT_VERSION0xa57040x370data0.45795454545454545
                                                                                                          DLLImport
                                                                                                          mscoree.dll_CorExeMain
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Jan 11, 2025 07:34:45.588342905 CET5713453192.168.2.41.1.1.1
                                                                                                          Jan 11, 2025 07:34:45.593214989 CET53571341.1.1.1192.168.2.4
                                                                                                          Jan 11, 2025 07:34:45.593342066 CET5713453192.168.2.41.1.1.1
                                                                                                          Jan 11, 2025 07:34:45.598268032 CET53571341.1.1.1192.168.2.4
                                                                                                          Jan 11, 2025 07:34:46.045622110 CET5713453192.168.2.41.1.1.1
                                                                                                          Jan 11, 2025 07:34:46.050712109 CET53571341.1.1.1192.168.2.4
                                                                                                          Jan 11, 2025 07:34:46.053133965 CET5713453192.168.2.41.1.1.1
                                                                                                          Jan 11, 2025 07:36:17.902466059 CET5740280192.168.2.4208.95.112.1
                                                                                                          Jan 11, 2025 07:36:17.907293081 CET8057402208.95.112.1192.168.2.4
                                                                                                          Jan 11, 2025 07:36:17.907464981 CET5740280192.168.2.4208.95.112.1
                                                                                                          Jan 11, 2025 07:36:17.908416033 CET5740280192.168.2.4208.95.112.1
                                                                                                          Jan 11, 2025 07:36:17.913168907 CET8057402208.95.112.1192.168.2.4
                                                                                                          Jan 11, 2025 07:36:18.382730007 CET8057402208.95.112.1192.168.2.4
                                                                                                          Jan 11, 2025 07:36:18.435180902 CET5740280192.168.2.4208.95.112.1
                                                                                                          Jan 11, 2025 07:36:19.656599045 CET57403587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:19.661508083 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:19.661582947 CET57403587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:20.237716913 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:20.237972021 CET57403587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:20.242881060 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:20.716078997 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:20.769068003 CET57403587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:20.845627069 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:20.846057892 CET57403587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:20.850936890 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:21.033030033 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:21.040841103 CET57403587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:21.045741081 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:21.228615999 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:21.228660107 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:21.228693962 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:21.228723049 CET57403587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:21.231895924 CET57403587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:21.236769915 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:21.418989897 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:21.472208023 CET57403587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:21.495594025 CET57403587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:21.500554085 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:21.682352066 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:21.717364073 CET57403587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:21.722237110 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:21.904088974 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:21.909884930 CET57403587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:21.914742947 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:22.217353106 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:22.217601061 CET57403587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:22.222662926 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:22.404457092 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:22.404685020 CET57403587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:22.409533024 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:22.591377020 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:22.591605902 CET57403587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:22.597526073 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:22.779344082 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:22.779942036 CET57403587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:22.780035019 CET57403587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:22.780035019 CET57403587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:22.780055046 CET57403587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:22.784786940 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:22.784801006 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:22.784878016 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:22.784890890 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:23.611994982 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:23.659724951 CET57403587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:23.737159014 CET57403587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:23.741938114 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:23.923813105 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:23.924204111 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:23.924264908 CET58757403185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:23.924268961 CET57403587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:23.924313068 CET57403587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:23.928041935 CET57403587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:23.928863049 CET57404587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:23.933672905 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:23.933862925 CET57404587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:24.513597012 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:24.513761044 CET57404587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:24.518604994 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:24.797249079 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:24.799123049 CET57404587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:24.803993940 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:24.986989021 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:24.987339020 CET57404587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:24.992754936 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:25.175138950 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:25.175154924 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:25.175168991 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:25.175184011 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:25.175503016 CET57404587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:25.176855087 CET57404587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:25.182583094 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:25.363950014 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:25.365371943 CET57404587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:25.370232105 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:25.552015066 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:25.552826881 CET57404587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:25.558433056 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:25.740564108 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:25.740889072 CET57404587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:25.746114016 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:25.964026928 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:25.964302063 CET57404587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:25.969470024 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:26.151942015 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:26.154572964 CET57404587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:26.159478903 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:26.341495991 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:26.342032909 CET57404587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:26.348853111 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:26.530632973 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:26.532226086 CET57404587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:26.532356977 CET57404587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:26.532357931 CET57404587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:26.532481909 CET57404587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:26.532557011 CET57404587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:26.532632113 CET57404587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:26.532632113 CET57404587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:26.532690048 CET57404587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:26.532690048 CET57404587192.168.2.4185.230.214.164
                                                                                                          Jan 11, 2025 07:36:26.537175894 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:26.537226915 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:26.537255049 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:26.537360907 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:26.537447929 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:26.537576914 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:26.537661076 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:26.537708044 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:26.537735939 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:26.537761927 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:26.537789106 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:27.017453909 CET58757404185.230.214.164192.168.2.4
                                                                                                          Jan 11, 2025 07:36:27.072427988 CET57404587192.168.2.4185.230.214.164
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Jan 11, 2025 07:34:45.587856054 CET53510141.1.1.1192.168.2.4
                                                                                                          Jan 11, 2025 07:36:17.887098074 CET5215953192.168.2.41.1.1.1
                                                                                                          Jan 11, 2025 07:36:17.894404888 CET53521591.1.1.1192.168.2.4
                                                                                                          Jan 11, 2025 07:36:19.648256063 CET5969653192.168.2.41.1.1.1
                                                                                                          Jan 11, 2025 07:36:19.655553102 CET53596961.1.1.1192.168.2.4
                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                          Jan 11, 2025 07:36:17.887098074 CET192.168.2.41.1.1.10x7c62Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                          Jan 11, 2025 07:36:19.648256063 CET192.168.2.41.1.1.10xf0c0Standard query (0)smtp.zoho.euA (IP address)IN (0x0001)false
                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                          Jan 11, 2025 07:36:17.894404888 CET1.1.1.1192.168.2.40x7c62No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                          Jan 11, 2025 07:36:19.655553102 CET1.1.1.1192.168.2.40xf0c0No error (0)smtp.zoho.eu185.230.214.164A (IP address)IN (0x0001)false
                                                                                                          • ip-api.com
                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          0192.168.2.457402208.95.112.1807268C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 11, 2025 07:36:17.908416033 CET80OUTGET /line/?fields=hosting HTTP/1.1
                                                                                                          Host: ip-api.com
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 11, 2025 07:36:18.382730007 CET175INHTTP/1.1 200 OK
                                                                                                          Date: Sat, 11 Jan 2025 06:36:18 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Content-Length: 6
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          X-Ttl: 60
                                                                                                          X-Rl: 44
                                                                                                          Data Raw: 66 61 6c 73 65 0a
                                                                                                          Data Ascii: false


                                                                                                          TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                          Jan 11, 2025 07:36:20.237716913 CET58757403185.230.214.164192.168.2.4220 mx.zoho.eu SMTP Server ready January 11, 2025 7:36:20 AM CET
                                                                                                          Jan 11, 2025 07:36:20.237972021 CET57403587192.168.2.4185.230.214.164EHLO 210979
                                                                                                          Jan 11, 2025 07:36:20.716078997 CET58757403185.230.214.164192.168.2.4250-mx.zoho.eu Hello 210979 (8.46.123.189 (8.46.123.189))
                                                                                                          250-STARTTLS
                                                                                                          Jan 11, 2025 07:36:20.845627069 CET58757403185.230.214.164192.168.2.4250 SIZE 53477376
                                                                                                          Jan 11, 2025 07:36:20.846057892 CET57403587192.168.2.4185.230.214.164STARTTLS
                                                                                                          Jan 11, 2025 07:36:21.033030033 CET58757403185.230.214.164192.168.2.4220 Ready to start TLS.
                                                                                                          Jan 11, 2025 07:36:24.513597012 CET58757404185.230.214.164192.168.2.4220 mx.zoho.eu SMTP Server ready January 11, 2025 7:36:24 AM CET
                                                                                                          Jan 11, 2025 07:36:24.513761044 CET57404587192.168.2.4185.230.214.164EHLO 210979
                                                                                                          Jan 11, 2025 07:36:24.797249079 CET58757404185.230.214.164192.168.2.4250-mx.zoho.eu Hello 210979 (8.46.123.189 (8.46.123.189))
                                                                                                          250-STARTTLS
                                                                                                          250 SIZE 53477376
                                                                                                          Jan 11, 2025 07:36:24.799123049 CET57404587192.168.2.4185.230.214.164STARTTLS
                                                                                                          Jan 11, 2025 07:36:24.986989021 CET58757404185.230.214.164192.168.2.4220 Ready to start TLS.

                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Click to dive into process behavior distribution

                                                                                                          Click to jump to process

                                                                                                          Target ID:0
                                                                                                          Start time:01:34:25
                                                                                                          Start date:11/01/2025
                                                                                                          Path:C:\Users\user\Desktop\DUWPFaZd3a.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\Desktop\DUWPFaZd3a.exe"
                                                                                                          Imagebase:0xc50000
                                                                                                          File size:669'184 bytes
                                                                                                          MD5 hash:2223635BFD2858C030D72DF51B6B9BAC
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_DarkTortilla, Description: Yara detected DarkTortilla Crypter, Source: 00000000.00000002.1804509534.0000000003908000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_DarkTortilla, Description: Yara detected DarkTortilla Crypter, Source: 00000000.00000002.1804509534.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1804509534.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.1804509534.00000000037F9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_DarkTortilla, Description: Yara detected DarkTortilla Crypter, Source: 00000000.00000002.1804509534.0000000003A67000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1804509534.0000000003A67000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.1804509534.0000000003A67000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_DarkTortilla, Description: Yara detected DarkTortilla Crypter, Source: 00000000.00000002.1802873796.00000000028E9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_DarkTortilla, Description: Yara detected DarkTortilla Crypter, Source: 00000000.00000002.1804509534.0000000003874000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1804509534.0000000003874000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.1804509534.0000000003874000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_DarkTortilla, Description: Yara detected DarkTortilla Crypter, Source: 00000000.00000002.1805897613.0000000004ED0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_DarkTortilla, Description: Yara detected DarkTortilla Crypter, Source: 00000000.00000002.1802873796.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:2
                                                                                                          Start time:01:34:27
                                                                                                          Start date:11/01/2025
                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"cmd" /c ping 127.0.0.1 -n 15 > nul && REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Systemip" /t REG_SZ /d "C:\Users\user\AppData\Roaming\Windowsx.exe"
                                                                                                          Imagebase:0x240000
                                                                                                          File size:236'544 bytes
                                                                                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:3
                                                                                                          Start time:01:34:27
                                                                                                          Start date:11/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:4
                                                                                                          Start time:01:34:27
                                                                                                          Start date:11/01/2025
                                                                                                          Path:C:\Windows\SysWOW64\PING.EXE
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:ping 127.0.0.1 -n 15
                                                                                                          Imagebase:0x5d0000
                                                                                                          File size:18'944 bytes
                                                                                                          MD5 hash:B3624DD758CCECF93A1226CEF252CA12
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:5
                                                                                                          Start time:01:34:37
                                                                                                          Start date:11/01/2025
                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"cmd" /c ping 127.0.0.1 -n 28 > nul && copy "C:\Users\user\Desktop\DUWPFaZd3a.exe" "C:\Users\user\AppData\Roaming\Windowsx.exe" && ping 127.0.0.1 -n 28 > nul && "C:\Users\user\AppData\Roaming\Windowsx.exe"
                                                                                                          Imagebase:0x240000
                                                                                                          File size:236'544 bytes
                                                                                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:6
                                                                                                          Start time:01:34:37
                                                                                                          Start date:11/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:7
                                                                                                          Start time:01:34:37
                                                                                                          Start date:11/01/2025
                                                                                                          Path:C:\Windows\SysWOW64\PING.EXE
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:ping 127.0.0.1 -n 28
                                                                                                          Imagebase:0x5d0000
                                                                                                          File size:18'944 bytes
                                                                                                          MD5 hash:B3624DD758CCECF93A1226CEF252CA12
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:9
                                                                                                          Start time:01:34:41
                                                                                                          Start date:11/01/2025
                                                                                                          Path:C:\Windows\SysWOW64\reg.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Systemip" /t REG_SZ /d "C:\Users\user\AppData\Roaming\Windowsx.exe"
                                                                                                          Imagebase:0x6f0000
                                                                                                          File size:59'392 bytes
                                                                                                          MD5 hash:CDD462E86EC0F20DE2A1D781928B1B0C
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:12
                                                                                                          Start time:01:35:05
                                                                                                          Start date:11/01/2025
                                                                                                          Path:C:\Windows\SysWOW64\PING.EXE
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:ping 127.0.0.1 -n 28
                                                                                                          Imagebase:0x5d0000
                                                                                                          File size:18'944 bytes
                                                                                                          MD5 hash:B3624DD758CCECF93A1226CEF252CA12
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:13
                                                                                                          Start time:01:35:32
                                                                                                          Start date:11/01/2025
                                                                                                          Path:C:\Users\user\AppData\Roaming\Windowsx.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\AppData\Roaming\Windowsx.exe"
                                                                                                          Imagebase:0xbd0000
                                                                                                          File size:669'184 bytes
                                                                                                          MD5 hash:2223635BFD2858C030D72DF51B6B9BAC
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_DarkTortilla, Description: Yara detected DarkTortilla Crypter, Source: 0000000D.00000002.2792267079.0000000002981000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_DarkTortilla, Description: Yara detected DarkTortilla Crypter, Source: 0000000D.00000002.2815691384.0000000003BF0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000002.2815691384.0000000003BF0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000D.00000002.2815691384.0000000003BF0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_DarkTortilla, Description: Yara detected DarkTortilla Crypter, Source: 0000000D.00000002.2815691384.0000000003A41000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_DarkTortilla, Description: Yara detected DarkTortilla Crypter, Source: 0000000D.00000002.2792267079.0000000002A74000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000002.2815691384.0000000003989000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000D.00000002.2815691384.0000000003989000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          Antivirus matches:
                                                                                                          • Detection: 100%, Avira
                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                          • Detection: 71%, ReversingLabs
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:14
                                                                                                          Start time:01:35:44
                                                                                                          Start date:11/01/2025
                                                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                                                          Imagebase:0x700000
                                                                                                          File size:42'064 bytes
                                                                                                          MD5 hash:5D4073B2EB6D217C19F2B22F21BF8D57
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000E.00000002.2932862230.0000000002A64000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000E.00000002.2932862230.0000000002A3F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000E.00000002.2932862230.0000000002A14000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000E.00000002.2932862230.0000000002A14000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000E.00000002.2929592637.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000E.00000002.2929592637.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          Reputation:high
                                                                                                          Has exited:false

                                                                                                          Reset < >

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:10.2%
                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                            Signature Coverage:0%
                                                                                                            Total number of Nodes:13
                                                                                                            Total number of Limit Nodes:1
                                                                                                            execution_graph 50439 5e455f0 50440 5e455f8 DeleteFileW 50439->50440 50442 5e45677 50440->50442 50443 5e4df50 50444 5e4df6f 50443->50444 50446 5e4dfcb 50444->50446 50447 5e495b8 50444->50447 50448 5e4e480 PostMessageW 50447->50448 50450 5e4e4ec 50448->50450 50450->50444 50435 5b629b0 50436 5b629f2 50435->50436 50438 5b629f9 50435->50438 50437 5b62a4a CallWindowProcW 50436->50437 50436->50438 50437->50438
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: (o^q$(o^q$(o^q$,bq$,bq$,bq$,bq$Hbq
                                                                                                            • API String ID: 0-2809086048
                                                                                                            • Opcode ID: ec2707eb91a2f030ac9dbc6b5b70a0d1b556984bb19dc626280fd928bbdd5c20
                                                                                                            • Instruction ID: 46c9cc9421b00286b123c0f7cee74f55bfc2742ba5cfac74869d65bcad2dc123
                                                                                                            • Opcode Fuzzy Hash: ec2707eb91a2f030ac9dbc6b5b70a0d1b556984bb19dc626280fd928bbdd5c20
                                                                                                            • Instruction Fuzzy Hash: FFA26C71A002199FCB18DF69D894AAEBBF6FF89304F148569E405EB361DB35EC41CB90
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806908043.0000000005E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E40000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e40000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Te^q$Xbq
                                                                                                            • API String ID: 0-3350292367
                                                                                                            • Opcode ID: c37e46e81b2ad046d69904cedcd52763e3ea746e36c6d22c08af521db606c086
                                                                                                            • Instruction ID: 8f76b93440d291e4919386f2e9f8d1263fe7749174c548df22675ff6d6ce870b
                                                                                                            • Opcode Fuzzy Hash: c37e46e81b2ad046d69904cedcd52763e3ea746e36c6d22c08af521db606c086
                                                                                                            • Instruction Fuzzy Hash: 2EB1B930B04259CBEB2C5F7AA44427A76D7BBC1B05F289C6ED8C3DA294DE30C8459F56
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806908043.0000000005E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E40000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e40000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Xbq$$^q
                                                                                                            • API String ID: 0-1593437937
                                                                                                            • Opcode ID: 354901fb3790d2de947a0327214801f09f5424b9cdc03eb298bd5c4147410268
                                                                                                            • Instruction ID: 1bfd237bc83f22645a32703e5b4d6fc7c6182d2610a1754d78cb26dcd85ae206
                                                                                                            • Opcode Fuzzy Hash: 354901fb3790d2de947a0327214801f09f5424b9cdc03eb298bd5c4147410268
                                                                                                            • Instruction Fuzzy Hash: 1C819474F002189BDB18EF7894552BE7BB7BFC8711B14892AD447EB388DE348C029B95
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806908043.0000000005E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E40000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e40000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 72559d53a37beb5c778924b303576f25fc6328b05b7a9a7d2bc4925248bc5036
                                                                                                            • Instruction ID: 782ce9d8f8145592e44ca186b476014827de87ae56f20d4431c7d576c6adab87
                                                                                                            • Opcode Fuzzy Hash: 72559d53a37beb5c778924b303576f25fc6328b05b7a9a7d2bc4925248bc5036
                                                                                                            • Instruction Fuzzy Hash: D082F334701614CFDB59EF38D549A687BF2BF89319F2085A9E4068B7A5DB36D882CF40
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806908043.0000000005E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E40000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e40000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7c20a44eaabe6975e186805d912784780eaad44f83ab333f65bf65bf25ce2258
                                                                                                            • Instruction ID: e353bc2d51c378ecb46143cc0e1074382a76c3f1bf6d755501a06213db006473
                                                                                                            • Opcode Fuzzy Hash: 7c20a44eaabe6975e186805d912784780eaad44f83ab333f65bf65bf25ce2258
                                                                                                            • Instruction Fuzzy Hash: D772F534701614CFDB29AF38D559A287BF2BF89309F2485B9D4068B7A4DB76D882CF44
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 98aafe7f36ca884a30ca578451e94c016852f26bb912ba6c87069541628d12b9
                                                                                                            • Instruction ID: 8cc6fc10d225ef5263a7ebe1f3d2d4bacb2216754d8c535797db43f2d2f12658
                                                                                                            • Opcode Fuzzy Hash: 98aafe7f36ca884a30ca578451e94c016852f26bb912ba6c87069541628d12b9
                                                                                                            • Instruction Fuzzy Hash: F7525A34A002568FCB14DF28C844B99B7F2FF89314F2586A9D4586F3A5DB71AD86CF81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a94ed1a21bcef6ae362b75c66955fdc3e3ddac1f3bbe65026b4d8a33cd3a98d4
                                                                                                            • Instruction ID: e01c1b3abcd935ec2d8b9c8fe5d001eacac3ba7215d8ec7710e188b5f7c0eb5d
                                                                                                            • Opcode Fuzzy Hash: a94ed1a21bcef6ae362b75c66955fdc3e3ddac1f3bbe65026b4d8a33cd3a98d4
                                                                                                            • Instruction Fuzzy Hash: E6525A34A003568FCB14DF28C844B99B7F2FF89314F2586A9D4586F3A5DB71A986CF81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806908043.0000000005E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E40000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e40000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 16c837e6fd565753d80ef8a3e751a58b1a9bb912545bb2ef7d65ac54e0c6c03e
                                                                                                            • Instruction ID: 141a12825be60f268e74d26b50a499271515b4981dd0b8db519c7ebd75992109
                                                                                                            • Opcode Fuzzy Hash: 16c837e6fd565753d80ef8a3e751a58b1a9bb912545bb2ef7d65ac54e0c6c03e
                                                                                                            • Instruction Fuzzy Hash: C4C1A434B002059FDB05EF79D994B6EBBABFFC8300F148429E509A73A8DE759C468B51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806908043.0000000005E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E40000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e40000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: df543b4318543d5468430506369cd4abdaead9251b6b22755a6765125fd4a9d0
                                                                                                            • Instruction ID: 0471c81299e8add42859154540c2dae448b03072518edb7dd89c5e76e21212fd
                                                                                                            • Opcode Fuzzy Hash: df543b4318543d5468430506369cd4abdaead9251b6b22755a6765125fd4a9d0
                                                                                                            • Instruction Fuzzy Hash: C1B1E331F002059FDB04AFB9D854A6E7BF6FFC9310B1485AAE546EB3A1DE349C058B51

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 471 5b60399-5b603a0 472 5b603a2-5b603d5 471->472 473 5b60403-5b6045e 471->473 489 5b603d8 call 5b603ed 472->489 490 5b603d8 call 5b603f8 472->490 491 5b603d8 call 5b60399 472->491 475 5b60460-5b60466 473->475 476 5b60469-5b60470 473->476 475->476 477 5b60472-5b60478 476->477 478 5b6047b-5b6051a CreateWindowExW 476->478 477->478 481 5b60523-5b6055b 478->481 482 5b6051c-5b60522 478->482 479 5b603dd-5b603de 486 5b6055d-5b60560 481->486 487 5b60568 481->487 482->481 486->487 488 5b60569 487->488 488->488 489->479 490->479 491->479
                                                                                                            APIs
                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 05B6050A
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806578015.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5b60000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateWindow
                                                                                                            • String ID: he%b$he%b
                                                                                                            • API String ID: 716092398-2390798039
                                                                                                            • Opcode ID: cefbe16da640dba1cd92bd472d48a917a3383c9d5efdc9074ec75eba099f7186
                                                                                                            • Instruction ID: 5400c4f745661b485b172d98d617ecdecb333ba0afa0fe93d647b731f263dbf5
                                                                                                            • Opcode Fuzzy Hash: cefbe16da640dba1cd92bd472d48a917a3383c9d5efdc9074ec75eba099f7186
                                                                                                            • Instruction Fuzzy Hash: DD51EE75800209EFDF05DF99D984ADDBBB2BF48314F24816AE918AB220D775A991CF90

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 492 5b603ed-5b603f4 493 5b603f6-5b6045e 492->493 494 5b6037f-5b60393 492->494 495 5b60460-5b60466 493->495 496 5b60469-5b60470 493->496 495->496 497 5b60472-5b60478 496->497 498 5b6047b-5b6051a CreateWindowExW 496->498 497->498 500 5b60523-5b6055b 498->500 501 5b6051c-5b60522 498->501 505 5b6055d-5b60560 500->505 506 5b60568 500->506 501->500 505->506 507 5b60569 506->507 507->507
                                                                                                            APIs
                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 05B6050A
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806578015.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5b60000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateWindow
                                                                                                            • String ID: he%b$he%b
                                                                                                            • API String ID: 716092398-2390798039
                                                                                                            • Opcode ID: 34b24d5d99fc64abe54a2fc3b83081da74ba8c17ef7d13a6166ec7f0bfbbb489
                                                                                                            • Instruction ID: 69b0369ee2dd3d019645b0397c3ffd622d713eab96c89d99e8cd8958013619f8
                                                                                                            • Opcode Fuzzy Hash: 34b24d5d99fc64abe54a2fc3b83081da74ba8c17ef7d13a6166ec7f0bfbbb489
                                                                                                            • Instruction Fuzzy Hash: 6451DDB1D00309DFDB14CFAAC984ADEBBB1FF49310F24816AE419AB210D775A985CF91

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 508 5b603f8-5b6045e 509 5b60460-5b60466 508->509 510 5b60469-5b60470 508->510 509->510 511 5b60472-5b60478 510->511 512 5b6047b-5b6051a CreateWindowExW 510->512 511->512 514 5b60523-5b6055b 512->514 515 5b6051c-5b60522 512->515 519 5b6055d-5b60560 514->519 520 5b60568 514->520 515->514 519->520 521 5b60569 520->521 521->521
                                                                                                            APIs
                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 05B6050A
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806578015.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5b60000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateWindow
                                                                                                            • String ID: he%b$he%b
                                                                                                            • API String ID: 716092398-2390798039
                                                                                                            • Opcode ID: c1340d4f005453f121aac2aa42d2f3b3dce971a4d69b44c01c6005327272751d
                                                                                                            • Instruction ID: 7a332751acacf48c7b6c97287195ba63182129dee5799f986484c108dfef7cda
                                                                                                            • Opcode Fuzzy Hash: c1340d4f005453f121aac2aa42d2f3b3dce971a4d69b44c01c6005327272751d
                                                                                                            • Instruction Fuzzy Hash: 6D41CEB1D00309DFDB14CF9AC884ADEBBB5FF48310F24812AE419AB210D774A885CF91

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 582 27da474-27da643 620 27da649-27da713 582->620 621 27da645-27da647 582->621 621->620
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Hbq$Hbq$Hbq$Hbq
                                                                                                            • API String ID: 0-2881081751
                                                                                                            • Opcode ID: 91c532e28c9f0a16fae8cff198be9fb0bf0165263652bb8e2c0f63a364ddb9e3
                                                                                                            • Instruction ID: d7553b264c25714e414c9bbd3adc93e0c8d3201bb5a8594159deea67e71e3f65
                                                                                                            • Opcode Fuzzy Hash: 91c532e28c9f0a16fae8cff198be9fb0bf0165263652bb8e2c0f63a364ddb9e3
                                                                                                            • Instruction Fuzzy Hash: 9971DF307002458FDB15AB7898642AF3BA7FFCA340B144569D44ADB395DE38ED06CBA6

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 668 27db458-27db477 670 27db47d-27db47f 668->670 671 27db5da-27db666 668->671 672 27db4bc-27db4ce call 27d01cc 670->672 673 27db481-27db48b 670->673 683 27db4db-27db4dd 672->683 684 27db4d0-27db4d9 672->684 679 27db48d-27db4b0 673->679 680 27db4b5-27db4b7 673->680 681 27db5d2-27db5d7 679->681 680->681 687 27db4df-27db4e9 683->687 688 27db4eb-27db4ed 683->688 684->683 687->688 693 27db4f2-27db504 687->693 688->681 701 27db529-27db537 693->701 702 27db506-27db518 693->702 706 27db539-27db53b 701->706 707 27db540-27db54a 701->707 702->701 711 27db51a-27db51e call 27db7e8 702->711 706->681 712 27db54c-27db556 707->712 713 27db57a-27db584 707->713 714 27db524 711->714 712->713 719 27db558-27db55e 712->719 717 27db5a9-27db5af 713->717 718 27db586-27db590 713->718 714->681 722 27db5c8-27db5ca 717->722 723 27db5b1-27db5ba call 27d6138 717->723 718->717 727 27db592-27db5a7 call 27d03c8 718->727 720 27db560 719->720 721 27db562-27db56e 719->721 725 27db570-27db578 720->725 721->725 722->681 723->722 731 27db5bc-27db5c6 723->731 725->681 727->681 731->681
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 4'^q$Hbq$$^q$$^q
                                                                                                            • API String ID: 0-3400431855
                                                                                                            • Opcode ID: f7e2629d02119e835667b69fc0ccd243c3c29d157f9ea31a1e2f564f2be035ba
                                                                                                            • Instruction ID: b6f88cd13cddee5385d8c4eb906cf331379154e87343ce8f38ac49f89fb696f0
                                                                                                            • Opcode Fuzzy Hash: f7e2629d02119e835667b69fc0ccd243c3c29d157f9ea31a1e2f564f2be035ba
                                                                                                            • Instruction Fuzzy Hash: F051A2307042258FDB196B35A46863E3AFBBFC574831A556DE403DB390DF29CD028B55

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 755 27d522f-27d5230 756 27d52bf-27d52c1 755->756 757 27d532f 755->757 758 27d5237-27d5240 755->758 759 27d52c6-27d52fb 755->759 760 27d5332-27d533a 755->760 761 27d522b-27d522e 756->761 757->760 764 27d525e 758->764 765 27d5242-27d5248 758->765 779 27d52fd-27d5303 759->779 780 27d5317 759->780 761->755 761->758 766 27d5260-27d526a 764->766 768 27d524e-27d525a 765->768 769 27d524a-27d524c 765->769 774 27d526c-27d5272 766->774 775 27d5282-27d5299 766->775 770 27d525c 768->770 769->770 770->766 776 27d5274 774->776 777 27d5276-27d5278 774->777 785 27d529f-27d52b9 775->785 786 27d533b-27d535e 775->786 776->775 777->775 783 27d5309-27d530b 779->783 784 27d5305-27d5307 779->784 782 27d5319-27d531c 780->782 789 27d5323-27d532a 782->789 787 27d5315 783->787 784->787 785->756 785->786 796 27d5360 786->796 797 27d5362-27d536b 786->797 787->782 789->761 796->797
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 8bq$$^q$$^q
                                                                                                            • API String ID: 0-2949139543
                                                                                                            • Opcode ID: e2925ba307832afa467c75b65e72f6856deff70a00837199782585cac3fbac33
                                                                                                            • Instruction ID: 2447dd082581e4c9ebbd9fd6a9f94c55bcc89019a8e02b790452ab60242eb6b8
                                                                                                            • Opcode Fuzzy Hash: e2925ba307832afa467c75b65e72f6856deff70a00837199782585cac3fbac33
                                                                                                            • Instruction Fuzzy Hash: 9C3157B0B182198FC7155B68945433A7BF2BB89718B68456AD006CF395CE71DC4ACB82

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 877 5b629b0-5b629ec 878 5b629f2-5b629f7 877->878 879 5b62a9c-5b62abc 877->879 880 5b62a4a-5b62a82 CallWindowProcW 878->880 881 5b629f9-5b62a30 878->881 885 5b62abf-5b62acc 879->885 883 5b62a84-5b62a8a 880->883 884 5b62a8b-5b62a9a 880->884 888 5b62a32-5b62a38 881->888 889 5b62a39-5b62a48 881->889 883->884 884->885 888->889 889->885
                                                                                                            APIs
                                                                                                            • CallWindowProcW.USER32(?,?,?,?,?), ref: 05B62A71
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806578015.0000000005B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05B60000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5b60000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CallProcWindow
                                                                                                            • String ID: he%b
                                                                                                            • API String ID: 2714655100-3666205096
                                                                                                            • Opcode ID: 32ba7f0ed2d38abda57f44affa1677b05150d0aa4aeaa11e42a32ab82d4c73aa
                                                                                                            • Instruction ID: 91a8f924b1021289a161a62db2ba01eb0487c2ab28790d66034900e509645c44
                                                                                                            • Opcode Fuzzy Hash: 32ba7f0ed2d38abda57f44affa1677b05150d0aa4aeaa11e42a32ab82d4c73aa
                                                                                                            • Instruction Fuzzy Hash: DD41E5B99002098FDB14CF99C448AAAFBF5FB89314F24C499D519AB361D774A841CFA1
                                                                                                            APIs
                                                                                                            • DeleteFileW.KERNELBASE(00000000), ref: 05E45668
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806908043.0000000005E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E40000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e40000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DeleteFile
                                                                                                            • String ID: he%b
                                                                                                            • API String ID: 4033686569-3666205096
                                                                                                            • Opcode ID: e2dc959ec1183ae753c0ebb26a7da86ac2a9da5d9fc058a4ff80aeadbbfaaaa4
                                                                                                            • Instruction ID: c0a632f58303bde4b404f781a78fd8292e602852cd5f092b71610482786b4277
                                                                                                            • Opcode Fuzzy Hash: e2dc959ec1183ae753c0ebb26a7da86ac2a9da5d9fc058a4ff80aeadbbfaaaa4
                                                                                                            • Instruction Fuzzy Hash: 2A2136B1C0061ADBCB14CFAAD545BAEFBB4FF48320F14816AD858B7240D738A944CFA5

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 891 5e4234c-5e45642 894 5e45644-5e45647 891->894 895 5e4564a-5e45675 DeleteFileW 891->895 894->895 896 5e45677-5e4567d 895->896 897 5e4567e-5e456a6 895->897 896->897
                                                                                                            APIs
                                                                                                            • DeleteFileW.KERNELBASE(00000000), ref: 05E45668
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806908043.0000000005E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E40000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e40000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DeleteFile
                                                                                                            • String ID: he%b
                                                                                                            • API String ID: 4033686569-3666205096
                                                                                                            • Opcode ID: 1a349067e6bd73338818774caba43b2f9e4d4aab66d6a209a2c6156c66020df0
                                                                                                            • Instruction ID: bfd38f4376c257c91231339880cbb9e2cf144bfc5285d73d016c05a7065619c4
                                                                                                            • Opcode Fuzzy Hash: 1a349067e6bd73338818774caba43b2f9e4d4aab66d6a209a2c6156c66020df0
                                                                                                            • Instruction Fuzzy Hash: 8C2144B1C0061A9BDB10CFAAD544BAEFBB4FB48320F10816AD858B7250D738A940CFA4
                                                                                                            APIs
                                                                                                            • PostMessageW.USER32(?,00000010,00000000,?), ref: 05E4E4DD
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806908043.0000000005E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E40000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e40000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessagePost
                                                                                                            • String ID: he%b
                                                                                                            • API String ID: 410705778-3666205096
                                                                                                            • Opcode ID: 063b2b8dc63d47f1d910ab9498ad42b6c26db1b45e8f33d837c3b70282dec8b0
                                                                                                            • Instruction ID: 6f0f48e0a3945a9fccf52d68acceb9e7a7da5c47d62fbaa0e3c6b09b199b21aa
                                                                                                            • Opcode Fuzzy Hash: 063b2b8dc63d47f1d910ab9498ad42b6c26db1b45e8f33d837c3b70282dec8b0
                                                                                                            • Instruction Fuzzy Hash: A81122B58003099FCB10CF8AD485BDEFBF8FB48320F10845AE558A7200C375A984CFA1
                                                                                                            APIs
                                                                                                            • PostMessageW.USER32(?,00000010,00000000,?), ref: 05E4E4DD
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806908043.0000000005E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E40000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e40000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessagePost
                                                                                                            • String ID: he%b
                                                                                                            • API String ID: 410705778-3666205096
                                                                                                            • Opcode ID: c69256624cc9b20789640b75f4cd1f32457d4dd770f319686f473a0e8301a45d
                                                                                                            • Instruction ID: 97ff745039f7747d72cd2a38c71bd3ed92c5d6741ae0de49857ce108275aee7f
                                                                                                            • Opcode Fuzzy Hash: c69256624cc9b20789640b75f4cd1f32457d4dd770f319686f473a0e8301a45d
                                                                                                            • Instruction Fuzzy Hash: FF11F2B58003499FDB10DF9AD489BEEBBF8FB48324F108459E958B7210C375A984CFA5
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Hbq$Hbq
                                                                                                            • API String ID: 0-4258043069
                                                                                                            • Opcode ID: b0fb1439d43cadda2c34fb533736c1970a08a001e325d9078f786dbb9e57c0a6
                                                                                                            • Instruction ID: 785407bb2c2af78db11ecd098118020a2d1e52f87fd0b2a9b8d832190c1ad942
                                                                                                            • Opcode Fuzzy Hash: b0fb1439d43cadda2c34fb533736c1970a08a001e325d9078f786dbb9e57c0a6
                                                                                                            • Instruction Fuzzy Hash: 18E1AA707002159FDB14AF68E868B6E7BBAEBC8315F148469E906DB394CF34DC81CB95
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: PH^q$PH^q
                                                                                                            • API String ID: 0-1598597984
                                                                                                            • Opcode ID: 8a868ea69106dccda12f6081ed2b96557cfdfc18fe5f43912725d0fc038a72f2
                                                                                                            • Instruction ID: 55bc18aac1f97afcde74fb37f364a660cc40fb9670ae4cd7e568100c06c784dd
                                                                                                            • Opcode Fuzzy Hash: 8a868ea69106dccda12f6081ed2b96557cfdfc18fe5f43912725d0fc038a72f2
                                                                                                            • Instruction Fuzzy Hash: FDC12734A40218CFCB14DF68C588AADBBF2BF88714F2555A8E546EB3A5DB31EC45CB50
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: (bq$Hbq
                                                                                                            • API String ID: 0-4081012451
                                                                                                            • Opcode ID: 707e5c0d22f60e36fcbc5500026ec6ab75ec11623819709d0919af4e2999e0ca
                                                                                                            • Instruction ID: 2677de72e37b30c651312d94d8728816309ef1c9e54fba5de78b96905877dc81
                                                                                                            • Opcode Fuzzy Hash: 707e5c0d22f60e36fcbc5500026ec6ab75ec11623819709d0919af4e2999e0ca
                                                                                                            • Instruction Fuzzy Hash: F3513331A04260DFD714EB2CC5446A97BB2FFC5304B1884ABD08ADF759EB35AC42CB91
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 4'^q$$^q
                                                                                                            • API String ID: 0-432994343
                                                                                                            • Opcode ID: 3374502e42aada342710e5f2cc52ed08063dc843983b2b31bea2f1ab2796a216
                                                                                                            • Instruction ID: 4784be6684557654e3420c711b03e545db9130d4623ebe5523b917a0b6d029a9
                                                                                                            • Opcode Fuzzy Hash: 3374502e42aada342710e5f2cc52ed08063dc843983b2b31bea2f1ab2796a216
                                                                                                            • Instruction Fuzzy Hash: 66218B35A802489FCB05EBB8D94488DBFF6FF8930071085AAE415CF379EB3599498B80
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: he%b
                                                                                                            • API String ID: 0-3666205096
                                                                                                            • Opcode ID: 33c09c3c3748fbd9c62208b0a4ef89124662b6318a3cf5ae188c511376de2ad9
                                                                                                            • Instruction ID: 6e51e86d1435407d6c524109beffc70a62965c9187e24d3e3a8d960f64b3ee23
                                                                                                            • Opcode Fuzzy Hash: 33c09c3c3748fbd9c62208b0a4ef89124662b6318a3cf5ae188c511376de2ad9
                                                                                                            • Instruction Fuzzy Hash: A7623579F05B518FEB34DFB484583AD7AA2BB41304F50A96FC1EACA298DB359442CF41
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 8bq
                                                                                                            • API String ID: 0-187764589
                                                                                                            • Opcode ID: 2955a84bafbb30e97651a8d13500a479f43777c2ee1c8154258a516d0f6e0a20
                                                                                                            • Instruction ID: dc53d748fbd1b6a71708355e7709c9c819592265cca51382f6ead56decb59f58
                                                                                                            • Opcode Fuzzy Hash: 2955a84bafbb30e97651a8d13500a479f43777c2ee1c8154258a516d0f6e0a20
                                                                                                            • Instruction Fuzzy Hash: 9DA14D70E00204AFDB14DB79D8A4BAEBBF6FB88701F548869E416AB394DB359C41CB51
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 8bq
                                                                                                            • API String ID: 0-187764589
                                                                                                            • Opcode ID: b7c755b5b0f7a789a361e948f5cc544bca38b8c8afc3b84289fa87260a80a39e
                                                                                                            • Instruction ID: cdf34deb0eda6d63b035dc4e11c8ed9080c1dde9790f4b2fdee9b628203f8520
                                                                                                            • Opcode Fuzzy Hash: b7c755b5b0f7a789a361e948f5cc544bca38b8c8afc3b84289fa87260a80a39e
                                                                                                            • Instruction Fuzzy Hash: 70A18071E00204AFDB14DB79D8A4BAEBBF2FB89300F14846AE416EB395DB359C45CB51
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: PH^q
                                                                                                            • API String ID: 0-2549759414
                                                                                                            • Opcode ID: e42cb9f6b1036339958f840d965613edc156cd8289ee46590f78b4c52bccf9f5
                                                                                                            • Instruction ID: c263110f38661b2b3b31e9c2dd20b945ced88c13ac94e400e21cebbaad236b13
                                                                                                            • Opcode Fuzzy Hash: e42cb9f6b1036339958f840d965613edc156cd8289ee46590f78b4c52bccf9f5
                                                                                                            • Instruction Fuzzy Hash: 42513774A40214CFDB14DF28C588AADB7F1BF88714B2595A8E54AEB3B5DB31EC41CB50
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: (o^q
                                                                                                            • API String ID: 0-74704288
                                                                                                            • Opcode ID: 690767bedaa68d738d9b51c874bc60181fa1bc257c8ee61b7335650ac838c452
                                                                                                            • Instruction ID: 10efc4342e27e5395104277e6119460d5edaf63cb1bdec798975d44ad3ff5741
                                                                                                            • Opcode Fuzzy Hash: 690767bedaa68d738d9b51c874bc60181fa1bc257c8ee61b7335650ac838c452
                                                                                                            • Instruction Fuzzy Hash: BC419E31B002149FCB159B69D868AAE7BF6FFC9710F144069E916DB391CE359C02CBA2
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: he%b
                                                                                                            • API String ID: 0-3666205096
                                                                                                            • Opcode ID: 6bc9b060fa15669c8c56be25b210e023b5e6f95da2ab2f518c01edb9b6d5b499
                                                                                                            • Instruction ID: a14902a122badd4d6210b2d0166aa193616be49948c32082edac06da97f2166b
                                                                                                            • Opcode Fuzzy Hash: 6bc9b060fa15669c8c56be25b210e023b5e6f95da2ab2f518c01edb9b6d5b499
                                                                                                            • Instruction Fuzzy Hash: F1419271A04229DFDF10DF99C884AAFBBFAFF84310F14D42AE455A7248D7359945CBA0
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q
                                                                                                            • API String ID: 0-388095546
                                                                                                            • Opcode ID: 919bd9dc3f1b7834820eac7dc78516f760ed0d007df56c5bf827b8988c8aff86
                                                                                                            • Instruction ID: ea58c4c91e1df0dd59eab74aab415a215ef53621c5a940269f285fa6e02f214b
                                                                                                            • Opcode Fuzzy Hash: 919bd9dc3f1b7834820eac7dc78516f760ed0d007df56c5bf827b8988c8aff86
                                                                                                            • Instruction Fuzzy Hash: E421A1307493148FEB14DB398849A393BEAFF8461431454E9E44BCB3A8DF31CC418B56
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q
                                                                                                            • API String ID: 0-388095546
                                                                                                            • Opcode ID: ab70a99401edd6096a4e2f80a64a83ade55d86c7b54ee2113f9998b107d4d77c
                                                                                                            • Instruction ID: 108b7da06665a1fae3ad45a3bbe86ef0c3e7c66ad649cb5b980e2ea7b02e6a28
                                                                                                            • Opcode Fuzzy Hash: ab70a99401edd6096a4e2f80a64a83ade55d86c7b54ee2113f9998b107d4d77c
                                                                                                            • Instruction Fuzzy Hash: CC21B33430D7108FEB158B398949A393BE6BF8561930554EAE48BCB3A9DB31CC01CB16
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ee103f4eaeba84445d46602286dea5792cf76937d24a7eb526ac7469e7cf2984
                                                                                                            • Instruction ID: 02439ef014df8df0fb4e18e50e8e925920cfe3623cb5f6efa733d36423ca2a57
                                                                                                            • Opcode Fuzzy Hash: ee103f4eaeba84445d46602286dea5792cf76937d24a7eb526ac7469e7cf2984
                                                                                                            • Instruction Fuzzy Hash: 100225346002149FDB54DF68D498AADBBF2FF88314F5591A8E44ADB366DB30EC85CB50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7e352d5fe5cb41e2919b4af09c39373068af11ac26e465850f5c8407894cd6c5
                                                                                                            • Instruction ID: 2936959d3d579517d9377ce6dc8df9141b11d415626065fead44da547e8331dc
                                                                                                            • Opcode Fuzzy Hash: 7e352d5fe5cb41e2919b4af09c39373068af11ac26e465850f5c8407894cd6c5
                                                                                                            • Instruction Fuzzy Hash: E9812630640624CFDB14DB28C988E697BF6FF85315F1599A9D48A8B37ADB30EC45CB50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 07b0367fb51bce77a3f4e6bad78f3056cb6df86f1d483e5efedab78a90c0f353
                                                                                                            • Instruction ID: f2f5171c2921c1f5b2cded4c5ecb6e0490b7cdd4adfaa8c6b14bf92eee86d1ac
                                                                                                            • Opcode Fuzzy Hash: 07b0367fb51bce77a3f4e6bad78f3056cb6df86f1d483e5efedab78a90c0f353
                                                                                                            • Instruction Fuzzy Hash: E651E2316002148FD724EF68C454AAEBBF6EF89204F1494AAD146DB3A5CB75EC45CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c5683deafaee57ecffc9b8ead56e7aaff9902e8acc0ea05d7cb192bb0869eb71
                                                                                                            • Instruction ID: 285ffec8f600a6dcc2368c9a6085d709c3d943a99e0012bda1e6b79ee4676ed4
                                                                                                            • Opcode Fuzzy Hash: c5683deafaee57ecffc9b8ead56e7aaff9902e8acc0ea05d7cb192bb0869eb71
                                                                                                            • Instruction Fuzzy Hash: 9A612C34A00609CFCB25DF65D994AAEBBF2FF88704F148A28E446A7764DB34EC45CB51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8d566295cdb05a6f1e9b6db352df0d4e9117f59f730f65d8506955dc98d2d73d
                                                                                                            • Instruction ID: 1ed5941162b16aa51647bd5523cb74d4cbada0b020c544c298e381deef8aba6b
                                                                                                            • Opcode Fuzzy Hash: 8d566295cdb05a6f1e9b6db352df0d4e9117f59f730f65d8506955dc98d2d73d
                                                                                                            • Instruction Fuzzy Hash: 2E418030700625CFE7259F24C888F7AB3B6FF84314F145569D1968B2A5CBB5EC46CB51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 038f35264905d28c79f18e54fbbe53f7ec3d32c871f6806ccf226fb4dd013c62
                                                                                                            • Instruction ID: 56ae7a8af394b1f5c7294d0a7f96e438c1ed8d2a23034607063ca6ecbd344695
                                                                                                            • Opcode Fuzzy Hash: 038f35264905d28c79f18e54fbbe53f7ec3d32c871f6806ccf226fb4dd013c62
                                                                                                            • Instruction Fuzzy Hash: 29414F30700625CFE7259F24C988F7AB3B7BF84304F145569D1968B3A9CBB5AC46CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f23415ec52a6fe8b76d1d995657e4160b27c6d0e7fae4593337b0c6109689bc0
                                                                                                            • Instruction ID: 9711e96840f693a901b02b76173f950acb4b43298e788cbd6dc9884d3126b4e2
                                                                                                            • Opcode Fuzzy Hash: f23415ec52a6fe8b76d1d995657e4160b27c6d0e7fae4593337b0c6109689bc0
                                                                                                            • Instruction Fuzzy Hash: 99316B717046208FD715AB38D95862E7BF6FF89210B1046A9E49AC73D4DF74D842CB85
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2067d63cdd48cf72ada071410d0e4ec9cc0cb6be8bfdd4e7b8c91f6241be3281
                                                                                                            • Instruction ID: 7b308590f74db4c6e8dd6709f8e749cdac5f78ed8a416b02f1c4b8c9994bfd4f
                                                                                                            • Opcode Fuzzy Hash: 2067d63cdd48cf72ada071410d0e4ec9cc0cb6be8bfdd4e7b8c91f6241be3281
                                                                                                            • Instruction Fuzzy Hash: 0B317A317046208FD719AB38D95862E7BF6FF89210B1046A9E48BC73A5DF74DC42CB85
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5d10549437d20d48efe9712ba4aa6846c4dd026143346a8afa1dd100cd3731bf
                                                                                                            • Instruction ID: 631c88c886f6962d5324175a92e639064761394ee564081c5904cb95047f8e88
                                                                                                            • Opcode Fuzzy Hash: 5d10549437d20d48efe9712ba4aa6846c4dd026143346a8afa1dd100cd3731bf
                                                                                                            • Instruction Fuzzy Hash: 80313C353009209FDB14DB69C444F6EB3A6BF89714F25A4A9D58ACB369DE30EC41CB50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 60407c12304e818ee59482961dd510876508912a1da765cb3bc54f5fda138d3c
                                                                                                            • Instruction ID: 09a422ff9dcbd79242405efdb748f5a99dc2008d1bb43b22db54799d861b94e0
                                                                                                            • Opcode Fuzzy Hash: 60407c12304e818ee59482961dd510876508912a1da765cb3bc54f5fda138d3c
                                                                                                            • Instruction Fuzzy Hash: 9F411530600615CFDB14DF28C988E697BB6FF89314F1195A9E44A8B37ADB30EC49CB60
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 00e9a95e7cd4821c7d79a9a8e43619f3730b3c48f6b952d52daf14dcffcd9860
                                                                                                            • Instruction ID: 836e7b0101bd3812f9ea86024e1b4027a87f9a4d333795a13a2c95d24b1969dd
                                                                                                            • Opcode Fuzzy Hash: 00e9a95e7cd4821c7d79a9a8e43619f3730b3c48f6b952d52daf14dcffcd9860
                                                                                                            • Instruction Fuzzy Hash: DD315B76A496D18FE7118669D8767717FF2EB423A4F0880BBD055DB282CB39D84AC341
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: fb263f9a345a7f329fa0fe44141ced0b99ff780bae74988cae9234eecdd3cee2
                                                                                                            • Instruction ID: a845427691495d9bebdce71d369916ca974d6d1c1804909b19e47a699a4f24d5
                                                                                                            • Opcode Fuzzy Hash: fb263f9a345a7f329fa0fe44141ced0b99ff780bae74988cae9234eecdd3cee2
                                                                                                            • Instruction Fuzzy Hash: AF316B3170021AAFDF059F68D864AAE7BB6FB88314F508028F90597354CB39EC55CF95
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7f265965807bb2d124fcef4402a48ddaf4c7d548f5ec123c575b9ba1ad392359
                                                                                                            • Instruction ID: 8e02c21d74cb63a93eba6e3e8aa60d4a278c04230f62382a1a2a98f7850583c0
                                                                                                            • Opcode Fuzzy Hash: 7f265965807bb2d124fcef4402a48ddaf4c7d548f5ec123c575b9ba1ad392359
                                                                                                            • Instruction Fuzzy Hash: C63117353009109FEB14DB68C844B6A73E6FF89718F25A4A9D59ACB365DE30EC42CB50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 76f7055637802ca0900fa867988110440de5adb8c328191056d555a2cd5b0a53
                                                                                                            • Instruction ID: d4859fc49a465869a02440e9cd65fb1443db67cd9182d79d6aaefa06f537e868
                                                                                                            • Opcode Fuzzy Hash: 76f7055637802ca0900fa867988110440de5adb8c328191056d555a2cd5b0a53
                                                                                                            • Instruction Fuzzy Hash: 6521F5353002285FAB146738D86463E3AEBAFC46557281879D84FCB79CEE24CC42C792
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 14027367255d9981fbfd927d9cc03e74b82ca6274d7e1820355fb8822830aad1
                                                                                                            • Instruction ID: 941c562ae1923cb850da5662869aeeed55e4f024ab3e8bbee3a2446fe2f4cbd1
                                                                                                            • Opcode Fuzzy Hash: 14027367255d9981fbfd927d9cc03e74b82ca6274d7e1820355fb8822830aad1
                                                                                                            • Instruction Fuzzy Hash: 70314B312406108FD764DB28D849BAA77E6FF88315F5484B9E08ECB365DF71AC86CB80
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d1112db9e189f20fd8cf1d809557dadd99301a895f17c954e76ce38fd31151b4
                                                                                                            • Instruction ID: 7724d23d2a71d3efd9200a8131e0ef86126c0750b459a8e5547c0606f56bafc2
                                                                                                            • Opcode Fuzzy Hash: d1112db9e189f20fd8cf1d809557dadd99301a895f17c954e76ce38fd31151b4
                                                                                                            • Instruction Fuzzy Hash: 96212171B042248FCB00AF28E4687A97FB9EF85321F0582A6D915DB365DB35DC85CBE1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: dd275b4ab1bab730f5890ca04806bb550233ccd18b30d297ed414297c7ff769e
                                                                                                            • Instruction ID: 502ea900e169944e454d2a700eef98faa21f93b5fa960a870278c43b30e6a063
                                                                                                            • Opcode Fuzzy Hash: dd275b4ab1bab730f5890ca04806bb550233ccd18b30d297ed414297c7ff769e
                                                                                                            • Instruction Fuzzy Hash: 1A31FE35B002189FD718DF64C594AADB7F2BF88314F2494A8D845A77A4DB31EC81CB61
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f0c4a5b3f3324a23835181281e3cb6ebd89015cf7c8c2c79d1fbfd41935c55bd
                                                                                                            • Instruction ID: 9ecdb02437280a6822054945469408c12fc21724aa229b08aad7cf5d7af58cdf
                                                                                                            • Opcode Fuzzy Hash: f0c4a5b3f3324a23835181281e3cb6ebd89015cf7c8c2c79d1fbfd41935c55bd
                                                                                                            • Instruction Fuzzy Hash: 1221C3317006119BC725AB29E46892AB7AAFB897547244179D906DB354CF34EC02CB90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d10853c9ec31dc3cc9a036e03f43a11aeb43fc6c36b93a28139ec5a360a7ce49
                                                                                                            • Instruction ID: dcfe210d0dc84a50018ee17b1e4b77c4c55a0d9d82b5f653f3cc8ffe623911af
                                                                                                            • Opcode Fuzzy Hash: d10853c9ec31dc3cc9a036e03f43a11aeb43fc6c36b93a28139ec5a360a7ce49
                                                                                                            • Instruction Fuzzy Hash: 21315E302506018FD754DF28C888BAA77E2FF84315F5085A9E09ECB3A5CF70AC86CB40
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4105a90582717015e01b8b5b9bfa40c951e9f749884e97821053dcbb09fcf691
                                                                                                            • Instruction ID: 9d5a019f763635d8349a197534925ccd6487090e99dd438d436f6287928ebc4c
                                                                                                            • Opcode Fuzzy Hash: 4105a90582717015e01b8b5b9bfa40c951e9f749884e97821053dcbb09fcf691
                                                                                                            • Instruction Fuzzy Hash: 9C311032910B09DEDB01BFA8C844899F7B1FF95300B119A5AE5596B121FB70E6D5CB81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4573b50e8a9b16b8c69b46f2615addb50edc075e59767607f83773b1f417c8a9
                                                                                                            • Instruction ID: 2752edbc1564e0b73f264516b18556342c077943a5c01d6e2a8b432f43a80829
                                                                                                            • Opcode Fuzzy Hash: 4573b50e8a9b16b8c69b46f2615addb50edc075e59767607f83773b1f417c8a9
                                                                                                            • Instruction Fuzzy Hash: 0E21D2743042145FEB05676CC85572B37A7EBC5B08F04806AE542DB7D9CDA9FC4257A1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802587633.00000000025ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 025ED000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_25ed000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4af910e488453175379c8b2937907377364466f9c8be90483c44e0dd78c5ea20
                                                                                                            • Instruction ID: bf9dac9c43ed89b38057b0d8fcceca2c4d25a750250b7c4eb632a826a9dca40c
                                                                                                            • Opcode Fuzzy Hash: 4af910e488453175379c8b2937907377364466f9c8be90483c44e0dd78c5ea20
                                                                                                            • Instruction Fuzzy Hash: 55212271604200DFDF18DF14D984B26BFB9FB84314F28C969D80A4B256D33BD447CA65
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802587633.00000000025ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 025ED000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_25ed000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3cb50893de518d5e55b890e94b2b03548bd5634207056cce7efd007b7cda7687
                                                                                                            • Instruction ID: dc9c08964c6c6d02eb1b36c4a9ed1c5d7f41f2672fee3e545c23a6c20f972ef9
                                                                                                            • Opcode Fuzzy Hash: 3cb50893de518d5e55b890e94b2b03548bd5634207056cce7efd007b7cda7687
                                                                                                            • Instruction Fuzzy Hash: 51210775504200DFDF09DF14D5C0B26BFB9FB84314F20C9ADD84A4B295C33AD446CA65
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4602262be6737d69eb6e4e9f1c10a6a077db3b929a207e663abfc35e7c3718f2
                                                                                                            • Instruction ID: f7ae474c9cc5db3d247cd6620fbc81c2112df234ab80f6576cfedce901a54686
                                                                                                            • Opcode Fuzzy Hash: 4602262be6737d69eb6e4e9f1c10a6a077db3b929a207e663abfc35e7c3718f2
                                                                                                            • Instruction Fuzzy Hash: 4E110675C092649FEB056BACD9B12DA3BB4EB56350F450093D046DB352E978890BCBD2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: be699dbf3d6fa2bb7a1ce29dd7894542bcd8a087def7662952f01de297264a3d
                                                                                                            • Instruction ID: 00cd1287dab9447ce64e1f32b4a0527e37cfe53b64ee21380e2e72e0ac4f86ff
                                                                                                            • Opcode Fuzzy Hash: be699dbf3d6fa2bb7a1ce29dd7894542bcd8a087def7662952f01de297264a3d
                                                                                                            • Instruction Fuzzy Hash: 711129357083109FE7259764CA50B6A77A6FBC5318F54E47BD4868B29CCB74D806CB90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7b43684e6a8fc25d338996554145e728a37378a817c6bdab11ba4a53f1310e99
                                                                                                            • Instruction ID: efe175621a96895e736b63c069c04086307d55c8f06f42b24ed884fae24ba859
                                                                                                            • Opcode Fuzzy Hash: 7b43684e6a8fc25d338996554145e728a37378a817c6bdab11ba4a53f1310e99
                                                                                                            • Instruction Fuzzy Hash: 07314F32D10B0ADEDB01BFA8C844499F7B1FF95300B119B5AE9596B121FB70E6D5CB81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f9dce613efbe1e6c36e6cccc58d241d4d4db9f03627737b2386ae104f248d2ab
                                                                                                            • Instruction ID: 76f710272bea754e9177da1304414c8ef0994086bfd41e4faf608a6a5489b8cd
                                                                                                            • Opcode Fuzzy Hash: f9dce613efbe1e6c36e6cccc58d241d4d4db9f03627737b2386ae104f248d2ab
                                                                                                            • Instruction Fuzzy Hash: 7F218976A052D1DFD7108A6AE8657A17BF6FB82365F0881BBD055CB282CB39DC49C380
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3df15361a7e6f1a688467d45cf81a311cec7db683d9d4152a181a698d8b1d0a5
                                                                                                            • Instruction ID: 472c2f0f7c9bdeb4403cf5acdbcacf1506c93f2d1d16f32aca45313d15b7a64f
                                                                                                            • Opcode Fuzzy Hash: 3df15361a7e6f1a688467d45cf81a311cec7db683d9d4152a181a698d8b1d0a5
                                                                                                            • Instruction Fuzzy Hash: 0D1103353042245BEB116739D81873E3BABBFC4655B281879E94BC7388EE28CC02C7D2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1974f88334bf532a7396edc75d14bc981d0d38b79439ee27a10ad72bcc8b470f
                                                                                                            • Instruction ID: 7bbc8b9ecced261aea431b9813d4348cd1a78c58bdfe4622acd7cbf8320cb5c2
                                                                                                            • Opcode Fuzzy Hash: 1974f88334bf532a7396edc75d14bc981d0d38b79439ee27a10ad72bcc8b470f
                                                                                                            • Instruction Fuzzy Hash: A721D2317043459FDB119F68D45876A3BB2FF89324F548069E8459B354CB38EC15CF95
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 823e612790b0dae13456f1f50228d679928f94b00c4ec4547c2f943eb0793af5
                                                                                                            • Instruction ID: f99e1e0f50832b359dea04be79f1b63191143bc65e8b99479f1ce353a7020651
                                                                                                            • Opcode Fuzzy Hash: 823e612790b0dae13456f1f50228d679928f94b00c4ec4547c2f943eb0793af5
                                                                                                            • Instruction Fuzzy Hash: 4411E3313017129FC7159F6AE86892E7BBAFF8975432901BAD406DB360CF25DC028B90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e12359e582dd76dc53fdf35dbe7cf72eb0b0881bcd44ed2c42cbccfc9c0edaa9
                                                                                                            • Instruction ID: e9ccdf5b39521133f3989ebccd804b5cbbeaf0c802f4d6821f7d79b15b8a551f
                                                                                                            • Opcode Fuzzy Hash: e12359e582dd76dc53fdf35dbe7cf72eb0b0881bcd44ed2c42cbccfc9c0edaa9
                                                                                                            • Instruction Fuzzy Hash: E4118C343002245FEB05AB6DD86176F76DBEBC8B08F048029E506DB7D9CEB9F84257A5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5e6bfb410f96b99da07fee8b58f4f05eefa4c257245837b7df933c43f6519281
                                                                                                            • Instruction ID: 84533047b7390ad35b9fc17db43b99a8ff0d9dcb2ae3061c99a1c35dc0764cc9
                                                                                                            • Opcode Fuzzy Hash: 5e6bfb410f96b99da07fee8b58f4f05eefa4c257245837b7df933c43f6519281
                                                                                                            • Instruction Fuzzy Hash: 93213D76B00214DFDB149F65E899ADDBBB6FF8C310F144169E556A7350CB319C11CB50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802587633.00000000025ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 025ED000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_25ed000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e549f0c0c861f5d00ccf6922c94091f231e11ffb1dd42dbc2899fef1050a9237
                                                                                                            • Instruction ID: 15cd64c8847fc6df40b89dd54746d42304b29183874555064595d497bb48af19
                                                                                                            • Opcode Fuzzy Hash: e549f0c0c861f5d00ccf6922c94091f231e11ffb1dd42dbc2899fef1050a9237
                                                                                                            • Instruction Fuzzy Hash: D6219F755093C08FCB06CF24D994715BF71FB46214F28C5DAD8898F2A7C33A980ACB62
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 52922b6319683a2ba6af45c280c9f120832fe049141b1093d8f1ac05ab69a5d8
                                                                                                            • Instruction ID: 082326ec1c0df705a8c18a1e549efeb29045a70249816ac599f96beefe10e967
                                                                                                            • Opcode Fuzzy Hash: 52922b6319683a2ba6af45c280c9f120832fe049141b1093d8f1ac05ab69a5d8
                                                                                                            • Instruction Fuzzy Hash: 641106327082399AEF04DF55CC8087F776AFFC1614705E42BE855DB489E635C906C350
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a51b71a14c6f6894250bc429b27792d718944e5475ba04ec6422c6f29a1851b0
                                                                                                            • Instruction ID: 31c289dfa4f305ed5f91e527c43f53e9edeb283f4ba45deb5747df85267294a1
                                                                                                            • Opcode Fuzzy Hash: a51b71a14c6f6894250bc429b27792d718944e5475ba04ec6422c6f29a1851b0
                                                                                                            • Instruction Fuzzy Hash: 1B1144B2B00290AFD721C238C84076E7FA9BFC5214F5924AAD1CBCB699E9748C05C381
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 729d3f79e093f30f8f046c80abb3ee2e8e83e007460a04ceedd940bd37c393a3
                                                                                                            • Instruction ID: 24bcc15a384f611464ec60e039d55cabc50a4672dcb45617097ef94f3a5fb5d2
                                                                                                            • Opcode Fuzzy Hash: 729d3f79e093f30f8f046c80abb3ee2e8e83e007460a04ceedd940bd37c393a3
                                                                                                            • Instruction Fuzzy Hash: 4C118E327006148FC7249F38C984869B7BAFF8621571405B9E14A9B364EA35E885CB51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: dc0591bf5f2a247515f1ab4f67e918914ee5e2d806a2e40a8cc36150bb38a2f8
                                                                                                            • Instruction ID: 0d7009e7a17324279b8ad1e9a74edd608f09e5285159ba50645184d9d703c066
                                                                                                            • Opcode Fuzzy Hash: dc0591bf5f2a247515f1ab4f67e918914ee5e2d806a2e40a8cc36150bb38a2f8
                                                                                                            • Instruction Fuzzy Hash: 82113A313083505BF3286779E53876A3F97DFD5314F0480AAE096877DACE69488547A9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 84bb19f030673e9a8c991232a08318d40616e2d51c3f2e526faa94a001b5e619
                                                                                                            • Instruction ID: 53ffec6d4e36e09f421c5e1c8f5bdf7997ce4de5e8f63888558060cfb57b5f50
                                                                                                            • Opcode Fuzzy Hash: 84bb19f030673e9a8c991232a08318d40616e2d51c3f2e526faa94a001b5e619
                                                                                                            • Instruction Fuzzy Hash: D811C6343083109FEB24D669D950B7AB397FBC4318F54D43AD4458B29CCFB4E8468B90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 342765d7deea36499515fe6c2f6ba7b8ab27079bfc5b7001378a3acf5983f147
                                                                                                            • Instruction ID: 8ad3255c0d67f934154ed1d176991ba9b478fa73977574f4e22631bba1e935a0
                                                                                                            • Opcode Fuzzy Hash: 342765d7deea36499515fe6c2f6ba7b8ab27079bfc5b7001378a3acf5983f147
                                                                                                            • Instruction Fuzzy Hash: 2111C672308220CFC725DF28D9408A57BB9FF8621535814EAE18ADB375DA39D841C761
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1e33a9fe0d3ec46b61806057d50a5bd7b83e176651c04c92c7c2f623940a4ab2
                                                                                                            • Instruction ID: 8a87128969e292a8c89778586ba182059a90ed76c5445863eb79a433ad9b4a2d
                                                                                                            • Opcode Fuzzy Hash: 1e33a9fe0d3ec46b61806057d50a5bd7b83e176651c04c92c7c2f623940a4ab2
                                                                                                            • Instruction Fuzzy Hash: 8611EC71A002199FDB24CF69C885BAE7BF4FF48700F044429E919C7360EB38DA10CBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: fe5fecdbd6e78ceb6141fc59d77ef02ccaffcbc49d81aecb3618934d5218d6de
                                                                                                            • Instruction ID: a375393213fff881d465665cec992ecf29347bc10e7c564cb69e32378bef7ff9
                                                                                                            • Opcode Fuzzy Hash: fe5fecdbd6e78ceb6141fc59d77ef02ccaffcbc49d81aecb3618934d5218d6de
                                                                                                            • Instruction Fuzzy Hash: 6A114970B006108FCB54EF28C89496AB7F2FF88608B2089ADD456CB3A5CB75EC06CB51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: bc95d90c5a90441f17686a7e6a3a47a61581b93c7cae4368b060fef66095a150
                                                                                                            • Instruction ID: ddd6693307346ce5916f2070318cbb584b389475791b00a15c0f9a255fc56a56
                                                                                                            • Opcode Fuzzy Hash: bc95d90c5a90441f17686a7e6a3a47a61581b93c7cae4368b060fef66095a150
                                                                                                            • Instruction Fuzzy Hash: 33017B31E053659BCB006FACE8A52DFBBF4FB0A760F5104A7D046E7341DA75890A8BD2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 98311419c6aa67f9fbe2464160c4db4cec1c2bb0d837b61e964368be7723a670
                                                                                                            • Instruction ID: f84ca576d4f22bbf7955c2a1d24917f88b701113b8b28a7e192550b52e53a691
                                                                                                            • Opcode Fuzzy Hash: 98311419c6aa67f9fbe2464160c4db4cec1c2bb0d837b61e964368be7723a670
                                                                                                            • Instruction Fuzzy Hash: 590171307052549FC7052A7A986857FBAEFEFCA311B158876F506C7396CD38CC0A9761
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802587633.00000000025ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 025ED000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_25ed000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                            • Instruction ID: c722d1538470cd860c3164445b6571c50472e254bb17c7e63a8a9ab06c484e94
                                                                                                            • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                            • Instruction Fuzzy Hash: 9A118B75904280DFDB16CF14D5C4B15BFB1FB84218F24C6AAD84A4B696C33AD44ACB61
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 36855c56c54336615ab1be12e81299ea7572bd85b1addb4a66479df77baf9270
                                                                                                            • Instruction ID: 2d1036f2d4abd2f8275236d3d0cd3055019839ddbc5375ecae5aab6052812e86
                                                                                                            • Opcode Fuzzy Hash: 36855c56c54336615ab1be12e81299ea7572bd85b1addb4a66479df77baf9270
                                                                                                            • Instruction Fuzzy Hash: E101D2363483908FD3069738C42453E7FA6EFC721531944DBD486CB3AADD24DC458B92
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a0e1831383cc8de820f23a345490da68a5b7d00a346d27bc8221465005abfe95
                                                                                                            • Instruction ID: f062172965888b3fe9b2318683dc89fa604c6116f514953fefca381c6adaaad6
                                                                                                            • Opcode Fuzzy Hash: a0e1831383cc8de820f23a345490da68a5b7d00a346d27bc8221465005abfe95
                                                                                                            • Instruction Fuzzy Hash: EE11EB702047108FC325DB29D644207BFF1FF84724F108B69E096877E4DB7098468BD5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 782780747c60f62adee70d09e6efb79e5be09db318ed4b9f4bb727b2d267939b
                                                                                                            • Instruction ID: bd8374fe17c7c06ab06b84554145701247a3fac19ec1de75ec23a140347e262d
                                                                                                            • Opcode Fuzzy Hash: 782780747c60f62adee70d09e6efb79e5be09db318ed4b9f4bb727b2d267939b
                                                                                                            • Instruction Fuzzy Hash: 47116D71A002199FDB15DF69C884AAE7BF9FF48710F444469E919D7360EB74DA10CBA0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 20b0ef04bab38520bf6d7deef99bf477a967995eee1bd7bb52d83c6cce014222
                                                                                                            • Instruction ID: 43e7c56c7a5fd5fc960c2b000b511fb193d8fb90b15cd0840ff33058e0e9932b
                                                                                                            • Opcode Fuzzy Hash: 20b0ef04bab38520bf6d7deef99bf477a967995eee1bd7bb52d83c6cce014222
                                                                                                            • Instruction Fuzzy Hash: 8A018F353401244F9608A73DC46893E77DFEFC965531940A9D94ACB3A8EE34DC428792
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2dd2960672685224418b79f58d7dfe3da6ed66ef32882e8f8751dc68199b495e
                                                                                                            • Instruction ID: ccd09bdf3dd67240d960d8f9c67ecf89a6b26c709af2c7f2dc1c6d2d01164bec
                                                                                                            • Opcode Fuzzy Hash: 2dd2960672685224418b79f58d7dfe3da6ed66ef32882e8f8751dc68199b495e
                                                                                                            • Instruction Fuzzy Hash: 7C01B572D0AF32BBD7248F0ED200265F7B4BB44714B09121BD4995BA44E730B890CBD1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802555680.00000000025DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 025DD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_25dd000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4e6dced360e850b097a8d905542f3a2b94081901d495f74bad065cf1163da607
                                                                                                            • Instruction ID: 6ffbd20e6bfbd324870adeb34b804b1137058474745cf65741bbc7032505f52a
                                                                                                            • Opcode Fuzzy Hash: 4e6dced360e850b097a8d905542f3a2b94081901d495f74bad065cf1163da607
                                                                                                            • Instruction Fuzzy Hash: 4401F73204A3409AE7218A1DCD84767FFA8FF41B34F08C829ED084A186C3399840C675
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8b87aa31da0d83ae3120138c1a90492b7429d29aa14c6415d27f8463f3cfb446
                                                                                                            • Instruction ID: b6b1ef1b0914e3757ac729fefdb124f9c619e7eeaf992490c8d009036e9dd964
                                                                                                            • Opcode Fuzzy Hash: 8b87aa31da0d83ae3120138c1a90492b7429d29aa14c6415d27f8463f3cfb446
                                                                                                            • Instruction Fuzzy Hash: E9016170200B118FC325DF29D64460BBBE2FF88321F108B6CE06A877E4DB74A8468BD5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7b5d3383692e13ce2d6740d5ead3f3bb39a77c687ffd37809882d3faaea8b5aa
                                                                                                            • Instruction ID: d82253efc740953a2dc6543b8b8a1aae1770f4adcb431a6b783cfda68f157018
                                                                                                            • Opcode Fuzzy Hash: 7b5d3383692e13ce2d6740d5ead3f3bb39a77c687ffd37809882d3faaea8b5aa
                                                                                                            • Instruction Fuzzy Hash: DAF0CD757501649FC620D63DC584B7E3AAAEFC4210F2428A9D29BCB768EE70DC408392
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802555680.00000000025DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 025DD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_25dd000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9a741daca7fa5e674899aa0fc800680612c745d7b825ab3651c5a5458f3ca21f
                                                                                                            • Instruction ID: 5cf093e948344318bcb2a893954a1ea2bc192a016da498729777cfbe5cd8354f
                                                                                                            • Opcode Fuzzy Hash: 9a741daca7fa5e674899aa0fc800680612c745d7b825ab3651c5a5458f3ca21f
                                                                                                            • Instruction Fuzzy Hash: 27F062724453449AE7218A1AC8C4B66FFA8FB41774F18C45AED585B286C379A844CA71
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 828d897cbf029effe7852438eaab76b210fbd1c7241c3080e35b96c70d578ab1
                                                                                                            • Instruction ID: c69fb8da805f79ed9c7014bf9c0dc28fa98f77554b4ba0e595118ca8ed1b543c
                                                                                                            • Opcode Fuzzy Hash: 828d897cbf029effe7852438eaab76b210fbd1c7241c3080e35b96c70d578ab1
                                                                                                            • Instruction Fuzzy Hash: 64F0E97260D3941BD30B17788C517953FD5CB8A650F4942EED185CB3E6D658E4028392
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ba56b224169f7c7d1da8428eebc61ecd977f182123c9468525d0266e3b53401c
                                                                                                            • Instruction ID: 9a1799ff83a73d9b9d54cd2c9097245a3c961889a0280b19d35c0d649609caf0
                                                                                                            • Opcode Fuzzy Hash: ba56b224169f7c7d1da8428eebc61ecd977f182123c9468525d0266e3b53401c
                                                                                                            • Instruction Fuzzy Hash: F801DD79600218CFCB04CF68C088A9CBBB1FF48725F2451A9E806AB3A0C732ED81CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 15944ee394015dec032491d691c4657d2bfd651b4ad0425f05a5b6130434f0fe
                                                                                                            • Instruction ID: 588b8796938b4b3b37b66f24bb851dda0b978d9f13562a72991b7a069ccacffc
                                                                                                            • Opcode Fuzzy Hash: 15944ee394015dec032491d691c4657d2bfd651b4ad0425f05a5b6130434f0fe
                                                                                                            • Instruction Fuzzy Hash: 03F03034E102298BDF046FECD5542AE7BF9FB49721F51486BE546E3340DB7589108BD2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3b6cb1832bde25ea6a60d2fd8788af30d7ab17be51d154254c974046d2a145df
                                                                                                            • Instruction ID: 968057be1ab27f12e0f065176d31e9aa9aadfdbd3eb35f7b23652578142db08a
                                                                                                            • Opcode Fuzzy Hash: 3b6cb1832bde25ea6a60d2fd8788af30d7ab17be51d154254c974046d2a145df
                                                                                                            • Instruction Fuzzy Hash: A7E06D32210574878710DB48F6914B9B3ABF79866932880A7E50C8AB14D33BDC02C3D8
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 28f864c7d0ddd7e504b4b3f1ce9b4463b0c394eb292760106c1fdf9dbe2ed6af
                                                                                                            • Instruction ID: b2b0f79735068cdbd61a8d23a29cce2b6d6fe963463b3f84013d533f38946c05
                                                                                                            • Opcode Fuzzy Hash: 28f864c7d0ddd7e504b4b3f1ce9b4463b0c394eb292760106c1fdf9dbe2ed6af
                                                                                                            • Instruction Fuzzy Hash: 18E092371401108FD710D608D545BD433B9F78A318F1955B3E44AEF319C135E8428B80
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 75dfd36ea6704dc3c7087de4721b3267148aebb63aa8fde02b66ba5c0682bf02
                                                                                                            • Instruction ID: a50b6cac003fad5eee36ac50ed25594b306bd1db5e2dedb92109bc15b0860cde
                                                                                                            • Opcode Fuzzy Hash: 75dfd36ea6704dc3c7087de4721b3267148aebb63aa8fde02b66ba5c0682bf02
                                                                                                            • Instruction Fuzzy Hash: 0CE04F36250110CFC711E61CD688BE973B5FB8A354F1999B3F55AEF329C276A8818B80
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a43d77cefae9f09f40f0db61767acd0b2f4f657d330aba9a56f531da008eca4c
                                                                                                            • Instruction ID: a3094e5c22ad675b9470068e088f5bb0af1c3a3976e9f8a5568612b80d034b66
                                                                                                            • Opcode Fuzzy Hash: a43d77cefae9f09f40f0db61767acd0b2f4f657d330aba9a56f531da008eca4c
                                                                                                            • Instruction Fuzzy Hash: 26E01270D452099FCB44EFA8E5466AEBFF0EB58300F11857AD448D7300EB705A568BC1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 509b91f3377841c452e7a854a9bb68da8c925ad112f7c58545436f725dc2938c
                                                                                                            • Instruction ID: 46d904bd4a72d1e8813d6e421386e7fa6a2a2ddd5d14e6d005d080f27317f6ea
                                                                                                            • Opcode Fuzzy Hash: 509b91f3377841c452e7a854a9bb68da8c925ad112f7c58545436f725dc2938c
                                                                                                            • Instruction Fuzzy Hash: 81E0CD7170821117D709675CD8127D67AD98FCD760F0481FAD5598B3D1D668F80142D5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d3df23e78927e9d5f38e975570d25c547307c3efbef4594e16548e693ca8394d
                                                                                                            • Instruction ID: 9053b69c12c9c1f107e9b53f51a7aed4b0a422b45bb3a7114b41419b1ee8b8f6
                                                                                                            • Opcode Fuzzy Hash: d3df23e78927e9d5f38e975570d25c547307c3efbef4594e16548e693ca8394d
                                                                                                            • Instruction Fuzzy Hash: DBE02636900230DFE318AF98E845BA43765FB40315F4AE169F54587244D379DC42CBD5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2e46ac4ba9f85e57481dfb8765093cd748cd7f1e49b9f1b69a5dac16734e2889
                                                                                                            • Instruction ID: a567e79a21dd14e485a6c506a7561829e7a457ed909f32b5a9ef7edfe8aa3389
                                                                                                            • Opcode Fuzzy Hash: 2e46ac4ba9f85e57481dfb8765093cd748cd7f1e49b9f1b69a5dac16734e2889
                                                                                                            • Instruction Fuzzy Hash: D1E08C33009298AEDB02D7C0DC05D46BF75AF99210B0994D2F19D8F873E111C564EBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 51a170cbc9d79622316718af296d78867d0299c01beec98a63d12ca90448a172
                                                                                                            • Instruction ID: 1c19be129e62a1f809a25e0090bf7e0657560f7e1d7d6078b32f3dc3dae591f3
                                                                                                            • Opcode Fuzzy Hash: 51a170cbc9d79622316718af296d78867d0299c01beec98a63d12ca90448a172
                                                                                                            • Instruction Fuzzy Hash: CCD05B32350528479604226DA01D59EBE9FDBC56317050067F516C37D0CE654C4146E5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a27aff4b603eb395a820ada4116416b0733b437797e719932c5fe7de96b951e3
                                                                                                            • Instruction ID: e6ad1de766b0c6662ec458eec30d3cc43225dafaaeaed83ed6aff75f2497687e
                                                                                                            • Opcode Fuzzy Hash: a27aff4b603eb395a820ada4116416b0733b437797e719932c5fe7de96b951e3
                                                                                                            • Instruction Fuzzy Hash: E8D0A7337191246BD255115CBC5136C6BA7DBCE151F9800BAFA81F3344DD889D0607DE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: dc3d374c575ecfe6a4ab7315d7ae31507d6b83cc48a1eb7c40ec9f7dd42accd1
                                                                                                            • Instruction ID: dbba00dda0f5771723b64160eb3fb4cb17711cb2398467a8feedcb0219c092b4
                                                                                                            • Opcode Fuzzy Hash: dc3d374c575ecfe6a4ab7315d7ae31507d6b83cc48a1eb7c40ec9f7dd42accd1
                                                                                                            • Instruction Fuzzy Hash: B0D05E313052141BD709664CA41479A76CA8FCD650F05806AE5098B390CAA5BC0142D5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 40cd99bccc94fd9252d3620578487af18546d926d37dcbfdd9c7ac1182fd2546
                                                                                                            • Instruction ID: 39f6158dd270480155fc456aa229257da33dabd94823021fd0a6c4b9134a7fa1
                                                                                                            • Opcode Fuzzy Hash: 40cd99bccc94fd9252d3620578487af18546d926d37dcbfdd9c7ac1182fd2546
                                                                                                            • Instruction Fuzzy Hash: 99E0E270E402089FCB84EFA9C9466AEBBF4EB48200F50816AD808E6340E7705A518BD1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3e175f86e9dec5a3724d7edb73956b17af0ba6efdc339079793ae7836fa9fa19
                                                                                                            • Instruction ID: f5416d09722581e6e67c6e85ea53bee2c534194dc4ca54f01d0ff3184b509f99
                                                                                                            • Opcode Fuzzy Hash: 3e175f86e9dec5a3724d7edb73956b17af0ba6efdc339079793ae7836fa9fa19
                                                                                                            • Instruction Fuzzy Hash: 51D0C936048019BFCF01ABC4DC48D96FBAAEB8C311B45D8A1B64D8A17AD622D5A0EF55
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b53a27f67884b51b84844df4e6203b88ef2962e0e3dff475dcde7fba9eaacf25
                                                                                                            • Instruction ID: 3a2243f3882ed33961d896007b751e2e3f22002a2eec81e3361d30e545e173a0
                                                                                                            • Opcode Fuzzy Hash: b53a27f67884b51b84844df4e6203b88ef2962e0e3dff475dcde7fba9eaacf25
                                                                                                            • Instruction Fuzzy Hash: 12C0123004430B8EC601F7A5F854559772EFAC0304760C57091150632DDF7858894E94
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: cbb249c09631791179e0ec9766495ce0de4a49d4942e8d3c706f8be9d4ef256b
                                                                                                            • Instruction ID: 396fc39c9e5f8a568433c9e39249f150de47fb6251581bbc6753b66274baef0d
                                                                                                            • Opcode Fuzzy Hash: cbb249c09631791179e0ec9766495ce0de4a49d4942e8d3c706f8be9d4ef256b
                                                                                                            • Instruction Fuzzy Hash: 43C09B723401105F59053694786D47D373DD6C4B173001029F10BC1540CF380C52D795
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1802836898.00000000027D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_27d0000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: (o^q$(o^q$(o^q$(o^q$(o^q$(o^q$(o^q$,bq$,bq
                                                                                                            • API String ID: 0-2735749406
                                                                                                            • Opcode ID: a729b06f8cd4a0adba80bad708b2bc7c7fcbd5587692187fecf7d851cdbfaba1
                                                                                                            • Instruction ID: 552d19d0ca1dadfa1004a63ce603d529be037006e1e53d9dc5cf71f8b1d8b4d9
                                                                                                            • Opcode Fuzzy Hash: a729b06f8cd4a0adba80bad708b2bc7c7fcbd5587692187fecf7d851cdbfaba1
                                                                                                            • Instruction Fuzzy Hash: 6B825B34A00605DFCB15CFA8C984AAEBBF2FF88314F158659E855AB3A5D731EC42CB51
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: (bq$Hbq$Hbq$Hbq$Hbq$Hbq$Hbq$PH^q
                                                                                                            • API String ID: 0-3076519024
                                                                                                            • Opcode ID: c72faf27e156e69b740b53e53e208ac6146ba635e24e9decdab6ae8de99a426d
                                                                                                            • Instruction ID: 04a665775ca2634449f5bd165be140a63d4a3e168667f8abba6ae89f79ebaf1c
                                                                                                            • Opcode Fuzzy Hash: c72faf27e156e69b740b53e53e208ac6146ba635e24e9decdab6ae8de99a426d
                                                                                                            • Instruction Fuzzy Hash: 6372CE30B002148FDB18EB78C855A6E7BA7FFC8354F648569D05ADB3A8DE34DC068B95
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 116c4ef273f18d7a065c815947fb2263aa7a4986cb7a0981ee3a4ded89eb1baa
                                                                                                            • Instruction ID: afa49d631d1f5f30f3e023f738db590e02f9c806233976afd4d436403c79f3d3
                                                                                                            • Opcode Fuzzy Hash: 116c4ef273f18d7a065c815947fb2263aa7a4986cb7a0981ee3a4ded89eb1baa
                                                                                                            • Instruction Fuzzy Hash: 3AB1D670B002549FDB58ABBC891477F2AEBBFC8344F548568D04AE7398DE389D4387A5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806841991.0000000005E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e20000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 31a804ab14aac7bd8bb2bed25184b1204324036e922f9dbc6d260e0f1dfa761a
                                                                                                            • Instruction ID: e6f1166e6ffbfd77c0bef9765919197302e21690114a17d270736bd438087099
                                                                                                            • Opcode Fuzzy Hash: 31a804ab14aac7bd8bb2bed25184b1204324036e922f9dbc6d260e0f1dfa761a
                                                                                                            • Instruction Fuzzy Hash: 78A1D770B002549FDB58ABBC891477F2AEBBFC8350B54856DD04AEB398DE349C4387A5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806908043.0000000005E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E40000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e40000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1fa5d5de04f6c2dc7dd29f680f1ed6d773babb8392c24c515feef8d8656a6b3d
                                                                                                            • Instruction ID: 15c72bd658ecd38c3e6d1866d14c29de55a88115d35ee092f9153dc6deabb1a2
                                                                                                            • Opcode Fuzzy Hash: 1fa5d5de04f6c2dc7dd29f680f1ed6d773babb8392c24c515feef8d8656a6b3d
                                                                                                            • Instruction Fuzzy Hash: B2E14731C2465A8ACB10EF64D994A9DF7B1FF95300F10C79AE0497B225EB706AC9CF81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806908043.0000000005E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E40000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e40000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 93d7061d637205b81b976aefe7a38ffdc9089d4e2d61014f63b6300f1b78bb03
                                                                                                            • Instruction ID: d9d69912479d90ef4c152d036ceba91cef1324aa28f6221fbf7f42f1c1504907
                                                                                                            • Opcode Fuzzy Hash: 93d7061d637205b81b976aefe7a38ffdc9089d4e2d61014f63b6300f1b78bb03
                                                                                                            • Instruction Fuzzy Hash: 8FD10531D2465A9ACB10EF64D994A9DF7B1FF99300F50C79AE0493B224EB706AC5CF81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1806908043.0000000005E40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E40000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_5e40000_DUWPFaZd3a.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 625b856ffdcbe3cc14787216983f083ba8ff011f6baa2323259a275c3e16ad5c
                                                                                                            • Instruction ID: 3b445733df40e30396abfcfb327302c203c99208ce5d005739d5cebf289604a7
                                                                                                            • Opcode Fuzzy Hash: 625b856ffdcbe3cc14787216983f083ba8ff011f6baa2323259a275c3e16ad5c
                                                                                                            • Instruction Fuzzy Hash: AA714C71F00205AFCB08EF79E85496F7BF6BB88210B60C56DE44ADB395DA34D8058BA5

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:12.3%
                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                            Signature Coverage:3.8%
                                                                                                            Total number of Nodes:79
                                                                                                            Total number of Limit Nodes:6
                                                                                                            execution_graph 46501 78a28c8 46502 78a2910 VirtualProtect 46501->46502 46503 78a294a 46502->46503 46433 5e939fa 46434 5e93a21 46433->46434 46438 5e950c0 46434->46438 46443 5e950b0 46434->46443 46435 5e94510 46439 5e950c1 46438->46439 46448 5e95149 46439->46448 46454 5e95158 46439->46454 46440 5e950da 46440->46435 46444 5e950b4 46443->46444 46446 5e95149 DeleteFileW 46444->46446 46447 5e95158 DeleteFileW 46444->46447 46445 5e950da 46445->46435 46446->46445 46447->46445 46450 5e9514c 46448->46450 46449 5e95140 46449->46440 46450->46449 46459 5e95568 46450->46459 46463 5e95563 46450->46463 46451 5e951cb 46451->46440 46455 5e95159 46454->46455 46457 5e95568 DeleteFileW 46455->46457 46458 5e95563 DeleteFileW 46455->46458 46456 5e951cb 46456->46440 46457->46456 46458->46456 46460 5e95578 46459->46460 46467 5e9233c 46460->46467 46464 5e95568 46463->46464 46465 5e9233c DeleteFileW 46464->46465 46466 5e955e0 46465->46466 46466->46451 46468 5e955f8 DeleteFileW 46467->46468 46470 5e955e0 46468->46470 46470->46451 46471 d1d6838 46472 d1d6878 ResumeThread 46471->46472 46474 d1d68a9 46472->46474 46475 d1d4eb8 46476 d1d4f00 WriteProcessMemory 46475->46476 46478 d1d4f57 46476->46478 46508 d1d0548 46509 d1d056f 46508->46509 46510 d1d0729 46509->46510 46513 d1d28d0 46509->46513 46517 d1d28c5 46509->46517 46514 d1d294f CreateProcessAsUserW 46513->46514 46516 d1d2a50 46514->46516 46516->46516 46518 d1d28d3 CreateProcessAsUserW 46517->46518 46520 d1d2a50 46518->46520 46521 d1d4b78 46522 d1d4bb8 VirtualAllocEx 46521->46522 46524 d1d4bf5 46522->46524 46525 d1d6978 46526 d1d6b03 46525->46526 46528 d1d699e 46525->46528 46528->46526 46529 d1d56b0 46528->46529 46530 d1d7000 PostMessageW 46529->46530 46531 d1d706c 46530->46531 46531->46528 46429 d1d4490 46430 d1d44d5 Wow64GetThreadContext 46429->46430 46432 d1d451d 46430->46432 46479 d1d6330 46480 d1d6378 VirtualProtectEx 46479->46480 46482 d1d63b6 46480->46482 46483 d1d7e20 46484 d1d7e48 46483->46484 46485 d1d7e3e 46483->46485 46488 d1d7e88 46485->46488 46493 d1d7e73 46485->46493 46489 d1d7e96 46488->46489 46492 d1d7eb5 46488->46492 46498 d1d6de4 46489->46498 46492->46484 46494 d1d7e88 46493->46494 46495 d1d6de4 CloseHandle 46494->46495 46496 d1d7eb5 46494->46496 46497 d1d7eb1 46495->46497 46496->46484 46497->46484 46499 d1d8000 CloseHandle 46498->46499 46500 d1d7eb1 46499->46500 46500->46484 46504 d1d65d0 46505 d1d6615 Wow64SetThreadContext 46504->46505 46507 d1d665d 46505->46507
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: (o^q$(o^q$(o^q$(o^q$(o^q$(o^q$(o^q$,bq$,bq
                                                                                                            • API String ID: 0-2735749406
                                                                                                            • Opcode ID: 7c3bbb4ef257f040d17f6d898e4ca1d144ec1d7a5478f70ee9261614622f2c3f
                                                                                                            • Instruction ID: 97687b2830877b28047caf63294a5ceb0cc68480d7f86d19d62fa6211026691f
                                                                                                            • Opcode Fuzzy Hash: 7c3bbb4ef257f040d17f6d898e4ca1d144ec1d7a5478f70ee9261614622f2c3f
                                                                                                            • Instruction Fuzzy Hash: E1824C34A00219DFCB14CFA9C584AAEFBF2FF88314F158559E806AB2A5D771ED81CB51

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1242 2756f48-2756f7e 1243 2756f84-2756f92 1242->1243 1244 2757549-27575a4 call 2757759 1242->1244 1247 2756f94-2756fa5 1243->1247 1248 2756fc0-2756fd1 1243->1248 1255 27575f4-27575f8 1244->1255 1256 27575a6-27575aa 1244->1256 1247->1248 1259 2756fa7-2756fb3 1247->1259 1249 2756fd3-2756fd7 1248->1249 1250 2757042-2757056 1248->1250 1253 2756ff2-2756ffb 1249->1253 1254 2756fd9-2756fe5 1249->1254 1385 2757059 call 2756f48 1250->1385 1386 2757059 call 2756f3b 1250->1386 1265 2757304 1253->1265 1266 2757001-2757004 1253->1266 1263 2757373-27573be 1254->1263 1264 2756feb-2756fed 1254->1264 1261 275760f-2757623 1255->1261 1262 27575fa-2757609 1255->1262 1257 27575ac-27575b1 1256->1257 1258 27575b9-27575c0 1256->1258 1257->1258 1268 2757696-27576a2 1258->1268 1269 27575c6-27575cd 1258->1269 1270 2757309-275736c 1259->1270 1271 2756fb9-2756fbb 1259->1271 1260 275705f-2757065 1272 2757067-2757069 1260->1272 1273 275706e-2757075 1260->1273 1278 275762b-2757632 1261->1278 1274 2757635-275763f 1262->1274 1275 275760b-275760d 1262->1275 1339 27573c5-2757444 1263->1339 1276 27572fa-2757301 1264->1276 1265->1270 1266->1265 1267 275700a-2757029 1266->1267 1267->1265 1303 275702f-2757035 1267->1303 1269->1255 1277 27575cf-27575d3 1269->1277 1270->1263 1271->1276 1272->1276 1282 2757163-2757174 1273->1282 1283 275707b-2757088 1273->1283 1279 2757641-2757647 1274->1279 1280 2757649-275764d 1274->1280 1275->1278 1289 27575d5-27575da 1277->1289 1290 27575e2-27575e9 1277->1290 1286 2757655-275768f 1279->1286 1280->1286 1287 275764f 1280->1287 1298 2757176-2757183 1282->1298 1299 275719e-27571a4 1282->1299 1294 2757090-2757092 1283->1294 1286->1268 1287->1286 1289->1290 1290->1268 1291 27575ef-27575f2 1290->1291 1291->1278 1294->1282 1300 2757098-27570a4 1294->1300 1306 27571bf-27571c5 1298->1306 1317 2757185-2757191 1298->1317 1305 27571a6-27571b2 1299->1305 1299->1306 1301 275715c-275715e 1300->1301 1302 27570aa-2757116 1300->1302 1301->1276 1341 2757144-2757159 1302->1341 1342 2757118-2757142 1302->1342 1303->1244 1308 275703b-275703f 1303->1308 1311 27571b8-27571ba 1305->1311 1312 275745b-27574be 1305->1312 1313 27572f7 1306->1313 1314 27571cb-27571e8 1306->1314 1308->1250 1311->1276 1365 27574c5-2757544 1312->1365 1313->1276 1314->1265 1331 27571ee-27571f1 1314->1331 1322 2757197-2757199 1317->1322 1323 2757449-2757454 1317->1323 1322->1276 1323->1312 1331->1244 1334 27571f7-275721d 1331->1334 1334->1313 1346 2757223-275722f 1334->1346 1341->1301 1342->1341 1348 2757235-27572ad 1346->1348 1349 27572f3-27572f5 1346->1349 1367 27572af-27572d9 1348->1367 1368 27572db-27572f0 1348->1368 1349->1276 1367->1368 1368->1349 1385->1260 1386->1260
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: (o^q$Hbq
                                                                                                            • API String ID: 0-662517225
                                                                                                            • Opcode ID: 66bdf3db10e7a1e97253d4a67f4ec8f0bd2980451349ba1f5844f9f146d976c2
                                                                                                            • Instruction ID: 63a218b3bd97d663f6387ff4a412b8526dd2bf1155790c569675a05cf1863646
                                                                                                            • Opcode Fuzzy Hash: 66bdf3db10e7a1e97253d4a67f4ec8f0bd2980451349ba1f5844f9f146d976c2
                                                                                                            • Instruction Fuzzy Hash: EF226071A002299FDB18DF69C8547AEBBF6FF88304F148469E905EB391DB749D42CB90
                                                                                                            APIs
                                                                                                            • CreateProcessAsUserW.KERNELBASE(?,?,?,0000000A,?,?,?,?,?,?,?), ref: 0D1D2A3B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2825408955.000000000D1D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0D1D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_d1d0000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateProcessUser
                                                                                                            • String ID:
                                                                                                            • API String ID: 2217836671-0
                                                                                                            • Opcode ID: 5684d945fbe992441675278a076ffa13fdcc14a1cf7ac24f7fee22e21c149fd9
                                                                                                            • Instruction ID: 5e008c5102f1a9768cec6c59199077541e93545b2780997dbf62df3d45ccdfa5
                                                                                                            • Opcode Fuzzy Hash: 5684d945fbe992441675278a076ffa13fdcc14a1cf7ac24f7fee22e21c149fd9
                                                                                                            • Instruction Fuzzy Hash: 4F51E67190022ADFDB64CF99C940BEDBBB5BF48310F0480AAE958B7254DB759A85CF90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 31a6d128d4dd80e396e446cd94941148e20e226d0de8292891aadf041ce3a60b
                                                                                                            • Instruction ID: 7e5d919c1700a349517e0922222387d2352bd01a644f04e1397beb70327b92d9
                                                                                                            • Opcode Fuzzy Hash: 31a6d128d4dd80e396e446cd94941148e20e226d0de8292891aadf041ce3a60b
                                                                                                            • Instruction Fuzzy Hash: 3F524734A003458FDB14DF28C844B99B7B2FF89314F2586A9D4586F3A2DB71AD86CF81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 49dad3e98dbed757c1c9d489f3176fe4aa7348c5708f08b3bf34935712cde25e
                                                                                                            • Instruction ID: 028b08432bc7ead89f9c64225eb9752a7afa4fd4fc1672fd9cf80fc0691bc5d6
                                                                                                            • Opcode Fuzzy Hash: 49dad3e98dbed757c1c9d489f3176fe4aa7348c5708f08b3bf34935712cde25e
                                                                                                            • Instruction Fuzzy Hash: D9524834A003458FDB14DF28C844B99B7B2FF89314F2586A9D4586F3A2DB71AD86CF81

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 546 2757759-275775a 547 275775c-2757763 546->547 548 2757765-275776b 547->548 549 2757787-275778a 547->549 550 2757774-2757777 548->550 551 275776d 548->551 552 27578e4-27578ea 549->552 553 2757790-2757793 549->553 555 27577aa-27577b0 550->555 556 2757779-275777c 550->556 551->550 551->552 554 27579d6-27579d9 551->554 551->555 552->554 557 27578f0-27578f5 552->557 553->552 558 2757799-275779f 553->558 559 2757aa0 554->559 560 27579df-27579e5 554->560 561 27577b6-27577b8 555->561 562 27577b2-27577b4 555->562 563 2757816-275781c 556->563 564 2757782 556->564 557->554 558->552 565 27577a5 558->565 572 2757aa5-2757ab5 559->572 567 27579e7-27579ef 560->567 568 2757a0a-2757a0e 560->568 569 27577c2-27577cb 561->569 562->569 563->554 566 2757822-2757828 563->566 564->554 565->554 570 275782e-2757830 566->570 571 275782a-275782c 566->571 567->572 573 27579f5-2757a04 567->573 576 2757a10-2757a16 568->576 577 2757a1c-2757a23 568->577 574 27577cd-27577d8 569->574 575 27577de-2757806 569->575 578 275783a-2757851 570->578 571->578 589 2757ab7-2757ab9 572->589 590 2757b2c-2757b2f 572->590 573->568 591 2757748-2757758 573->591 574->554 574->575 617 275780c-2757811 575->617 618 27578fa-2757914 575->618 576->577 579 275770e-2757719 576->579 580 2757a25-2757a27 577->580 581 2757a94-2757a9d 577->581 596 2757853-275786c 578->596 597 275787c-27578a3 578->597 579->572 588 275771f-2757732 579->588 586 2757a36-2757a3c 580->586 587 2757a29-2757a2e 580->587 586->572 593 2757a3e-2757a43 586->593 587->586 588->591 602 2757734-2757742 588->602 594 2757b30-2757b33 589->594 595 2757abb-2757abd 589->595 590->594 591->546 599 2757a45-2757a4a 593->599 600 2757a88-2757a8b 593->600 603 2757b34-2757b3e 594->603 595->603 604 2757abf-2757ae5 595->604 596->618 632 2757872-2757877 596->632 597->559 629 27578a9-27578ac 597->629 599->559 607 2757a4c 599->607 600->559 606 2757a8d-2757a92 600->606 602->577 602->591 625 2757b44 603->625 626 2757b40-2757b42 603->626 622 2757ae7-2757ae9 604->622 623 2757aeb-2757afa 604->623 606->580 606->581 609 2757a53-2757a58 607->609 612 2757a7a-2757a7c 609->612 613 2757a5a-2757a5c 609->613 612->559 624 2757a7e-2757a81 612->624 620 2757a5e-2757a63 613->620 621 2757a6b-2757a71 613->621 617->618 660 2757917 call 2757b51 618->660 661 2757917 call 2757b60 618->661 620->621 621->572 630 2757a73-2757a78 621->630 631 2757b49-2757b4b 622->631 623->625 641 2757afc-2757b0b 623->641 624->600 625->631 626->631 628 275791d-2757930 633 2757932-2757936 628->633 634 275793d-2757945 628->634 629->559 635 27578b2-27578db 629->635 630->612 636 2757a4e-2757a51 630->636 632->618 638 2757955-2757959 633->638 639 2757938-275793b 633->639 634->559 640 275794b-2757950 634->640 635->618 659 27578dd-27578e2 635->659 636->559 636->609 642 2757978-275797c 638->642 643 275795b-2757961 638->643 639->634 639->638 640->554 641->625 652 2757b0d-2757b13 641->652 646 2757986-27579a2 642->646 647 275797e-2757984 642->647 643->642 645 2757963-275796b 643->645 645->559 649 2757971-2757976 645->649 662 27579a5 call 2757c03 646->662 663 27579a5 call 2757c08 646->663 647->646 651 27579ab-27579af 647->651 649->554 651->554 653 27579b1-27579cd 651->653 654 2757b15 652->654 655 2757b17-2757b23 652->655 653->554 656 2757b25-2757b29 654->656 655->656 656->590 659->618 660->628 661->628 662->651 663->651
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: (o^q$(o^q$,bq$,bq
                                                                                                            • API String ID: 0-879173519
                                                                                                            • Opcode ID: ac752fc3b964b12abcf3f31f9b7f293f646e790e6718a435a144496b82e7b964
                                                                                                            • Instruction ID: 4d8d7d242aa45ee27d80505349c31402926608310cd5a332c0b69e0f27a2a0ba
                                                                                                            • Opcode Fuzzy Hash: ac752fc3b964b12abcf3f31f9b7f293f646e790e6718a435a144496b82e7b964
                                                                                                            • Instruction Fuzzy Hash: 33E15D34A00125CFCB18CF69D888AADFBB2FF89354F158096E805EB265DBB5ED41CB54
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: (o^q$(o^q$(o^q$(o^q
                                                                                                            • API String ID: 0-1978863864
                                                                                                            • Opcode ID: 6530eb54804e7195a75b781782534ec70fcafe1417377e1305bf93fe804084ca
                                                                                                            • Instruction ID: e4dba6e561f903b29b1936ec44bf014ccf6ad3b0051129fe6a3c77597a7653d9
                                                                                                            • Opcode Fuzzy Hash: 6530eb54804e7195a75b781782534ec70fcafe1417377e1305bf93fe804084ca
                                                                                                            • Instruction Fuzzy Hash: EAC12A30A002199FCB18CF69C984AAEFBF2FF48314F148559E819EB2A5D771ED81CB50

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 938 275a474-275a643 976 275a645-275a647 938->976 977 275a649-275a713 938->977 976->977
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Hbq$Hbq$Hbq$Hbq
                                                                                                            • API String ID: 0-2881081751
                                                                                                            • Opcode ID: e69eac17cd8574d11024703a41b7191ca5a7166c7a49f3515fda7c9fbb015527
                                                                                                            • Instruction ID: bfa20ebb505afdbafe23fc632950321ef800c098dfb08e63de86d58601d7a629
                                                                                                            • Opcode Fuzzy Hash: e69eac17cd8574d11024703a41b7191ca5a7166c7a49f3515fda7c9fbb015527
                                                                                                            • Instruction Fuzzy Hash: 50710E34B002408FDB05AB7998683BE7BE3EFC9340B244569D5469B395CF38AC06C7A6

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1131 275b458-275b477 1133 275b47d-275b47f 1131->1133 1134 275b5da-275b64a 1131->1134 1135 275b481-275b48b 1133->1135 1136 275b4bc-275b4ce call 27501cc 1133->1136 1142 275b4b5-275b4b7 1135->1142 1143 275b48d-275b4b0 1135->1143 1146 275b4d0-275b4d9 1136->1146 1147 275b4db-275b4dd 1136->1147 1144 275b5d2-275b5d7 1142->1144 1143->1144 1146->1147 1150 275b4df-275b4e9 1147->1150 1151 275b4eb-275b4ed 1147->1151 1150->1151 1157 275b4f2-275b504 1150->1157 1151->1144 1164 275b506-275b518 1157->1164 1165 275b529-275b537 1157->1165 1164->1165 1172 275b51a-275b51e call 275b7e8 1164->1172 1169 275b540-275b54a 1165->1169 1170 275b539-275b53b 1165->1170 1174 275b54c-275b556 1169->1174 1175 275b57a-275b584 1169->1175 1170->1144 1176 275b524 1172->1176 1174->1175 1181 275b558-275b55e 1174->1181 1179 275b586-275b590 1175->1179 1180 275b5a9-275b5af 1175->1180 1176->1144 1179->1180 1191 275b592-275b5a7 call 27503c8 1179->1191 1184 275b5b1-275b5ba call 2756138 1180->1184 1185 275b5c8-275b5ca 1180->1185 1182 275b560 1181->1182 1183 275b562-275b56e 1181->1183 1186 275b570-275b578 1182->1186 1183->1186 1184->1185 1193 275b5bc-275b5c6 1184->1193 1185->1144 1186->1144 1191->1144 1193->1144
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Hbq$$^q$$^q
                                                                                                            • API String ID: 0-1611274095
                                                                                                            • Opcode ID: 8820c38cb3640dbd3e23252e49c2c9e68064d439a47ecea65b8c139af2a8da03
                                                                                                            • Instruction ID: a19a07db7a490860a3bed844afe14321fd685769016e1c1b3b6c5e8b008e31f1
                                                                                                            • Opcode Fuzzy Hash: 8820c38cb3640dbd3e23252e49c2c9e68064d439a47ecea65b8c139af2a8da03
                                                                                                            • Instruction Fuzzy Hash: 3151B1347042358FDB5D6B36A46823EBAA7BFC4748358542DD803CB399DF6ACD028B95

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1199 275522f-2755230 1200 2755237-2755240 1199->1200 1201 27552c6-27552fb 1199->1201 1202 2755332-275533a 1199->1202 1203 27552bf-27552c1 1199->1203 1204 275532f 1199->1204 1208 2755242-2755248 1200->1208 1209 275525e 1200->1209 1223 2755317 1201->1223 1224 27552fd-2755303 1201->1224 1205 275522b-275522e 1203->1205 1204->1202 1205->1199 1205->1200 1212 275524e-275525a 1208->1212 1213 275524a-275524c 1208->1213 1210 2755260-275526a 1209->1210 1218 2755282-2755299 1210->1218 1219 275526c-2755272 1210->1219 1214 275525c 1212->1214 1213->1214 1214->1210 1228 275529f-27552b9 1218->1228 1229 275533b-275535e 1218->1229 1220 2755274 1219->1220 1221 2755276-2755278 1219->1221 1220->1218 1221->1218 1230 2755319-275531c 1223->1230 1226 2755305-2755307 1224->1226 1227 2755309-275530b 1224->1227 1231 2755315 1226->1231 1227->1231 1228->1203 1228->1229 1240 2755360 1229->1240 1241 2755362-275536b 1229->1241 1234 2755323-275532a 1230->1234 1231->1230 1234->1205 1240->1241
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 8bq$$^q$$^q
                                                                                                            • API String ID: 0-2949139543
                                                                                                            • Opcode ID: 6687a71413c0d0e691c39f603a83c9d552ece52a8b92f745d23146f336767674
                                                                                                            • Instruction ID: b0b9519e0f69f86d7873415eda2e7e1fb199268adbe49e2d1eb764ae4c73812b
                                                                                                            • Opcode Fuzzy Hash: 6687a71413c0d0e691c39f603a83c9d552ece52a8b92f745d23146f336767674
                                                                                                            • Instruction Fuzzy Hash: 2931F2B0B182398FC7145BA8945433AF7E1AB89718F68456AD80ACF355DBF1CC45CB82

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1387 2756580-2756597 1388 27565b3-27565c1 1387->1388 1389 2756599-27565b1 1387->1389 1392 27565c8-27565cd 1388->1392 1393 27565c3 call 2755fc8 1388->1393 1389->1392 1523 27565cf call 2756550 1392->1523 1524 27565cf call 2756580 1392->1524 1393->1392 1395 27565d5-27565db 1396 2756861-2756886 1395->1396 1397 27565e1-27565ef 1395->1397 1402 2756895-27568a7 1396->1402 1403 2756888-275688e 1396->1403 1400 2756647-2756650 1397->1400 1401 27565f1-27565f8 1397->1401 1406 2756784-27567b0 1400->1406 1407 2756656-275665a 1400->1407 1404 2756751-275677d 1401->1404 1405 27565fe-2756603 1401->1405 1417 27568ad-27568b1 1402->1417 1418 275693b-275693d 1402->1418 1403->1402 1404->1406 1408 2756605-275660b 1405->1408 1409 275661b-2756629 1405->1409 1459 27567b7-2756821 1406->1459 1411 275665c-2756665 1407->1411 1412 275666b-2756680 1407->1412 1414 275660d 1408->1414 1415 275660f-2756619 1408->1415 1427 2756632-2756642 1409->1427 1428 275662b-275662d 1409->1428 1411->1406 1411->1412 1529 2756683 call 2756f48 1412->1529 1530 2756683 call 2756f3b 1412->1530 1414->1409 1415->1409 1421 27568c1-27568ce 1417->1421 1422 27568b3-27568bf 1417->1422 1527 275693f call 2756ad8 1418->1527 1528 275693f call 2756ac8 1418->1528 1419 2756689-2756690 1423 2756692-275669d 1419->1423 1424 27566ab-27566af 1419->1424 1438 27568d0-27568da 1421->1438 1422->1438 1525 27566a0 call 27587e3 1423->1525 1526 27566a0 call 27587e8 1423->1526 1433 27566b5-27566b9 1424->1433 1434 2756828-275685a 1424->1434 1435 2756747-275674e 1427->1435 1428->1435 1430 2756945-275694b 1436 2756957-275695e 1430->1436 1437 275694d-2756953 1430->1437 1433->1434 1441 27566bf-27566ca 1433->1441 1434->1396 1444 2756955 1437->1444 1445 27569b9-2756a18 1437->1445 1453 2756907-275690b 1438->1453 1454 27568dc-27568eb 1438->1454 1439 27566a6 1439->1435 1441->1434 1455 27566d0-27566fd 1441->1455 1444->1436 1467 2756a1f-2756a43 1445->1467 1456 2756917-275691b 1453->1456 1457 275690d-2756913 1453->1457 1469 27568ed-27568f4 1454->1469 1470 27568fb-2756905 1454->1470 1455->1434 1472 2756703-275671f 1455->1472 1456->1436 1462 275691d-2756921 1456->1462 1460 2756915 1457->1460 1461 2756961-27569b2 1457->1461 1459->1434 1460->1436 1461->1445 1466 2756927-2756939 1462->1466 1462->1467 1466->1436 1482 2756a45-2756a47 1467->1482 1483 2756a49-2756a4b 1467->1483 1469->1470 1470->1453 1472->1459 1480 2756725-275673f 1472->1480 1480->1434 1497 2756745 1480->1497 1485 2756ac1-2756ac4 1482->1485 1486 2756a4d-2756a51 1483->1486 1487 2756a5c-2756a5e 1483->1487 1492 2756a57-2756a5a 1486->1492 1493 2756a53-2756a55 1486->1493 1494 2756a71-2756a77 1487->1494 1495 2756a60-2756a64 1487->1495 1492->1485 1493->1485 1501 2756aa2-2756aa4 1494->1501 1502 2756a79-2756aa0 1494->1502 1498 2756a66-2756a68 1495->1498 1499 2756a6a-2756a6f 1495->1499 1497->1435 1498->1485 1499->1485 1506 2756aab-2756aad 1501->1506 1502->1506 1509 2756ab3-2756ab5 1506->1509 1510 2756aaf-2756ab1 1506->1510 1514 2756ab7-2756abc 1509->1514 1515 2756abe 1509->1515 1510->1485 1514->1485 1515->1485 1523->1395 1524->1395 1525->1439 1526->1439 1527->1430 1528->1430 1529->1419 1530->1419
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Hbq$Hbq
                                                                                                            • API String ID: 0-4258043069
                                                                                                            • Opcode ID: e84321bc41157bc84e447c737f37c818128661709e2e0b8b461bbc881c52baaa
                                                                                                            • Instruction ID: 1c4135f600e96bb9b9becfa509152b86fae0c94725a48441855a20d0a6481c56
                                                                                                            • Opcode Fuzzy Hash: e84321bc41157bc84e447c737f37c818128661709e2e0b8b461bbc881c52baaa
                                                                                                            • Instruction Fuzzy Hash: 50E1D0747002259FDB04AF29C858B7EBBAAFB88710F548428E906DB390CFB5DC45CB95

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1652 5e3c3a0-5e3c3d6 1656 5e3c799-5e3c7c4 call 5e36fd0 1652->1656 1657 5e3c3dc-5e3c3ef call 5e3bd14 1652->1657 1671 5e3c7cb-5e3c81b call 5e36fd0 1656->1671 1661 5e3c403-5e3c429 1657->1661 1662 5e3c3f1-5e3c3fb 1657->1662 1661->1671 1672 5e3c42f-5e3c445 call 5e3bd24 1661->1672 1662->1661 1704 5e3c81d-5e3c831 1671->1704 1705 5e3c83c-5e3c844 1671->1705 1676 5e3c527-5e3c52b 1672->1676 1677 5e3c44b-5e3c465 1672->1677 1679 5e3c53b-5e3c54b call 5e3bd34 1676->1679 1680 5e3c52d-5e3c533 1676->1680 1685 5e3c467-5e3c475 1677->1685 1686 5e3c47d-5e3c499 1677->1686 1688 5e3c582-5e3c5bc call 5e3bd44 call 5e39498 1679->1688 1689 5e3c54d-5e3c56b call 5e92caa 1679->1689 1680->1679 1685->1686 1698 5e3c4f6-5e3c51a 1686->1698 1699 5e3c49b-5e3c4a6 1686->1699 1713 5e3c5d4-5e3c5f0 1688->1713 1714 5e3c5be-5e3c5cc 1688->1714 1700 5e3c56e-5e3c576 1689->1700 1717 5e3c524 1698->1717 1718 5e3c51c 1698->1718 1709 5e3c4a8-5e3c4ae 1699->1709 1710 5e3c4be-5e3c4cf 1699->1710 1704->1705 1715 5e3c4b2-5e3c4b4 1709->1715 1716 5e3c4b0 1709->1716 1723 5e3c4d1-5e3c4d4 1710->1723 1724 5e3c4d6-5e3c4d9 1710->1724 1727 5e3c5f2-5e3c5fd 1713->1727 1728 5e3c664-5e3c688 1713->1728 1714->1713 1715->1710 1716->1710 1717->1676 1718->1717 1726 5e3c4dc-5e3c4e3 1723->1726 1724->1726 1729 5e3c4e9-5e3c4f4 1726->1729 1733 5e3c615-5e3c622 1727->1733 1734 5e3c5ff-5e3c605 1727->1734 1736 5e3c692 1728->1736 1737 5e3c68a 1728->1737 1729->1698 1729->1699 1740 5e3c636-5e3c662 call 5e3a9cc 1733->1740 1741 5e3c624-5e3c630 1733->1741 1738 5e3c607 1734->1738 1739 5e3c609-5e3c60b 1734->1739 1736->1656 1737->1736 1738->1733 1739->1733 1740->1727 1740->1728 1741->1740
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: PH^q$PH^q
                                                                                                            • API String ID: 0-1598597984
                                                                                                            • Opcode ID: 0c8b0dc49e57b622ae4736ff4cf774d55a5fb33b780f3a19426022f3e4297c8b
                                                                                                            • Instruction ID: 3ac354f26d240e49c459447e5abe10c54d49692c9455bc2b104c21a308dac64b
                                                                                                            • Opcode Fuzzy Hash: 0c8b0dc49e57b622ae4736ff4cf774d55a5fb33b780f3a19426022f3e4297c8b
                                                                                                            • Instruction Fuzzy Hash: 7FC13630B00214CFDB14DF68D599AADBBF2BF88315F2155A8E44AAB3A1DB31EC45CB50

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1789 2756c70-2756c7d 1790 2756c85-2756c87 1789->1790 1791 2756c7f-2756c83 1789->1791 1793 2756e98-2756e9f 1790->1793 1791->1790 1792 2756c8c-2756c97 1791->1792 1794 2756ea0 1792->1794 1795 2756c9d-2756ca4 1792->1795 1800 2756ea5-2756ecc 1794->1800 1796 2756e39-2756e3f 1795->1796 1797 2756caa-2756cb9 1795->1797 1798 2756e45-2756e49 1796->1798 1799 2756e41-2756e43 1796->1799 1797->1800 1801 2756cbf-2756cce 1797->1801 1802 2756e96 1798->1802 1803 2756e4b-2756e51 1798->1803 1799->1793 1810 2756eee-2756ef0 1800->1810 1811 2756ece-2756eda 1800->1811 1807 2756cd0-2756cd3 1801->1807 1808 2756ce3-2756ce6 1801->1808 1802->1793 1803->1794 1805 2756e53-2756e56 1803->1805 1805->1794 1809 2756e58-2756e6d 1805->1809 1812 2756cd5-2756cd8 1807->1812 1813 2756cf2-2756cf8 1807->1813 1808->1813 1814 2756ce8-2756ceb 1808->1814 1830 2756e91-2756e94 1809->1830 1831 2756e6f-2756e75 1809->1831 1815 2756f22 1810->1815 1816 2756ef2-2756ef9 1810->1816 1832 2756edc-2756ee8 1811->1832 1833 2756eea-2756eec 1811->1833 1817 2756cde 1812->1817 1818 2756dd9-2756ddf 1812->1818 1824 2756d10-2756d2d 1813->1824 1825 2756cfa-2756d00 1813->1825 1819 2756ced 1814->1819 1820 2756d3e-2756d44 1814->1820 1823 2756f27-2756f2b 1815->1823 1816->1815 1826 2756efb-2756f13 1816->1826 1827 2756e04-2756e11 1817->1827 1836 2756df7-2756e01 1818->1836 1837 2756de1-2756de7 1818->1837 1819->1827 1828 2756d46-2756d4c 1820->1828 1829 2756d5c-2756d6e 1820->1829 1865 2756d36-2756d39 1824->1865 1834 2756d04-2756d0e 1825->1834 1835 2756d02 1825->1835 1863 2756f15-2756f17 1826->1863 1864 2756f19-2756f1c 1826->1864 1855 2756e25-2756e27 1827->1855 1856 2756e13-2756e17 1827->1856 1841 2756d50-2756d5a 1828->1841 1842 2756d4e 1828->1842 1857 2756d70-2756d7c 1829->1857 1858 2756d7e-2756da1 1829->1858 1830->1793 1844 2756e87-2756e8a 1831->1844 1845 2756e77-2756e85 1831->1845 1832->1810 1832->1833 1833->1823 1834->1824 1835->1824 1836->1827 1838 2756de9 1837->1838 1839 2756deb-2756df5 1837->1839 1838->1836 1839->1836 1841->1829 1842->1829 1844->1794 1850 2756e8c-2756e8f 1844->1850 1845->1794 1845->1844 1850->1830 1850->1831 1862 2756e2b-2756e2e 1855->1862 1856->1855 1861 2756e19-2756e1d 1856->1861 1872 2756dc9-2756dd7 1857->1872 1858->1794 1875 2756da7-2756daa 1858->1875 1861->1794 1866 2756e23 1861->1866 1862->1794 1867 2756e30-2756e33 1862->1867 1863->1823 1870 2756f2c-2756f3a 1864->1870 1871 2756f1e-2756f20 1864->1871 1865->1827 1866->1862 1867->1796 1867->1797 1871->1815 1871->1826 1872->1827 1875->1794 1877 2756db0-2756dc2 1875->1877 1877->1872
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: ,bq$,bq
                                                                                                            • API String ID: 0-2699258169
                                                                                                            • Opcode ID: cbea181c2068072d04d7f21827a094a9216c3f6cae593cce729d3346e18243e4
                                                                                                            • Instruction ID: 6d593097dc9fadcb9713da860ee83fc56437ae2d3311582c97a8d24503adfee2
                                                                                                            • Opcode Fuzzy Hash: cbea181c2068072d04d7f21827a094a9216c3f6cae593cce729d3346e18243e4
                                                                                                            • Instruction Fuzzy Hash: 9091C234B01225CFCB14CF79C88896AF7BAFF89214B958569D805EB365DB71EC41CB90
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: (bq$(bq
                                                                                                            • API String ID: 0-4224401849
                                                                                                            • Opcode ID: 24a6ae62a23943b30c59d477468036054d335faed780afe5681376d5f00efdf0
                                                                                                            • Instruction ID: 48d365e1ff16e082a2ba89f0fdd9c627d30d396e4e7f84dbed4c76c89e6ec646
                                                                                                            • Opcode Fuzzy Hash: 24a6ae62a23943b30c59d477468036054d335faed780afe5681376d5f00efdf0
                                                                                                            • Instruction Fuzzy Hash: C5710235B05219DFDB05DF65D8546ADBBB2FF88310F508069E902AB390DB79AC09CF91
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: (bq$Hbq
                                                                                                            • API String ID: 0-4081012451
                                                                                                            • Opcode ID: 06c74bb1c04ff37430c6ef97459b4eac7924d2b644ace90b5a2b6f0915b10aea
                                                                                                            • Instruction ID: f1d11bb3d37b28ede0010232cf710b4700ae369bf4d66a797334432a93e259af
                                                                                                            • Opcode Fuzzy Hash: 06c74bb1c04ff37430c6ef97459b4eac7924d2b644ace90b5a2b6f0915b10aea
                                                                                                            • Instruction Fuzzy Hash: AE5136316082509FD715AF28C0096BE7BE6FBC5314F1885ABD08ADB795DA31AC42CBD1
                                                                                                            APIs
                                                                                                            • PostMessageW.USER32(?,00000010,00000000,?), ref: 0D1D705D
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2825408955.000000000D1D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0D1D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_d1d0000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessagePost
                                                                                                            • String ID:
                                                                                                            • API String ID: 410705778-0
                                                                                                            • Opcode ID: ae690239302703384b9f58258ae69122819b6bb313d285d675ec6fe07c001453
                                                                                                            • Instruction ID: 5112a506c6acc53ea32855a6e5a8006219a433d4c24eeca9c6841076aafc2e5d
                                                                                                            • Opcode Fuzzy Hash: ae690239302703384b9f58258ae69122819b6bb313d285d675ec6fe07c001453
                                                                                                            • Instruction Fuzzy Hash: 1C1156B68043888FDB11CFA9D848BDEBFF4EF49310F14845AD498A7651C378A984CFA1
                                                                                                            APIs
                                                                                                            • CreateProcessAsUserW.KERNELBASE(?,?,?,0000000A,?,?,?,?,?,?,?), ref: 0D1D2A3B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2825408955.000000000D1D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0D1D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_d1d0000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateProcessUser
                                                                                                            • String ID:
                                                                                                            • API String ID: 2217836671-0
                                                                                                            • Opcode ID: fde64b8c6aa0e478ad1b218eeeb91982736d781149e313c6b2b34acf8cbfdb4e
                                                                                                            • Instruction ID: 9e7f5c4b8b24c2fc9d86f530c504e049a4c2966803bb2fdd64f5f8c65acc4cc5
                                                                                                            • Opcode Fuzzy Hash: fde64b8c6aa0e478ad1b218eeeb91982736d781149e313c6b2b34acf8cbfdb4e
                                                                                                            • Instruction Fuzzy Hash: 7751157190022ADFDB24CF99C840BEDBBB5FF48310F0484AAE958B7254DB759A85CF50
                                                                                                            APIs
                                                                                                            • VirtualProtect.KERNELBASE(?,?,?,?), ref: 078A293B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2823738050.00000000078A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_78a0000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ProtectVirtual
                                                                                                            • String ID:
                                                                                                            • API String ID: 544645111-0
                                                                                                            • Opcode ID: 2f7b2c0f8e343cabb7b2037e9b208d047f2b9d67bd9c8f12d85732a4848208d8
                                                                                                            • Instruction ID: 99990e8a8f4fea1261d0d32ea9ed24fed709e0ebb724336c66f0ad9aecb85765
                                                                                                            • Opcode Fuzzy Hash: 2f7b2c0f8e343cabb7b2037e9b208d047f2b9d67bd9c8f12d85732a4848208d8
                                                                                                            • Instruction Fuzzy Hash: 863138B59043898FDB11CFA9D454AEEFFF0BF4A320F14849AD598A7252C3389545CFA1
                                                                                                            APIs
                                                                                                            • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0D1D4F48
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2825408955.000000000D1D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0D1D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_d1d0000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MemoryProcessWrite
                                                                                                            • String ID:
                                                                                                            • API String ID: 3559483778-0
                                                                                                            • Opcode ID: 79be4581bdc97f366bc1d64df171d723c46443a4f84b998147293db2ab2ad84f
                                                                                                            • Instruction ID: 35c706aafefb6b373a0e024e9dfe13630256554f29acbd8d1b3758d486b330e4
                                                                                                            • Opcode Fuzzy Hash: 79be4581bdc97f366bc1d64df171d723c46443a4f84b998147293db2ab2ad84f
                                                                                                            • Instruction Fuzzy Hash: E3216BB19003199FDB10CFA9C885BEEBBF5FF48320F108429E958A7250C7789545CFA4
                                                                                                            APIs
                                                                                                            • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0D1D4F48
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2825408955.000000000D1D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0D1D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_d1d0000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MemoryProcessWrite
                                                                                                            • String ID:
                                                                                                            • API String ID: 3559483778-0
                                                                                                            • Opcode ID: 6b89703dce7ffa14f7ca3f8add08daaa8da2e185dc1086cdea681fab4296a715
                                                                                                            • Instruction ID: 80fac772dfaf21ee7598bc81cc2fc3a41134627ee696d6cef709b98ae88f6ed9
                                                                                                            • Opcode Fuzzy Hash: 6b89703dce7ffa14f7ca3f8add08daaa8da2e185dc1086cdea681fab4296a715
                                                                                                            • Instruction Fuzzy Hash: 312139B19003599FDB10CFA9C985BEEBBF5FF48310F108429E958A7250C778A945CFA4
                                                                                                            APIs
                                                                                                            • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0D1D664E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2825408955.000000000D1D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0D1D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_d1d0000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ContextThreadWow64
                                                                                                            • String ID:
                                                                                                            • API String ID: 983334009-0
                                                                                                            • Opcode ID: f3c747276d7972563e49ac183d6218a8f9f5bf9432253f34b7780955e0afb460
                                                                                                            • Instruction ID: 9ea520a5be061167c1f807bffebba78a9480209a186a92eb4180e548994c1a73
                                                                                                            • Opcode Fuzzy Hash: f3c747276d7972563e49ac183d6218a8f9f5bf9432253f34b7780955e0afb460
                                                                                                            • Instruction Fuzzy Hash: 9A2138B19003098FDB10DFAAC485BEEBBF4EF48324F10842AD459A7241CB78A945CFA5
                                                                                                            APIs
                                                                                                            • Wow64GetThreadContext.KERNEL32(?,00000000), ref: 0D1D450E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2825408955.000000000D1D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0D1D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_d1d0000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ContextThreadWow64
                                                                                                            • String ID:
                                                                                                            • API String ID: 983334009-0
                                                                                                            • Opcode ID: 2e2bee4e7c1a61b2d230dfcf1b76c5ae0047664ea81875f6b0842509cb6b0b80
                                                                                                            • Instruction ID: 8ed59c9ba3827aca120b61937886cf2899987ea5af602674c51648323d4466db
                                                                                                            • Opcode Fuzzy Hash: 2e2bee4e7c1a61b2d230dfcf1b76c5ae0047664ea81875f6b0842509cb6b0b80
                                                                                                            • Instruction Fuzzy Hash: 672129B19003098FDB10DFAAC4857EEBBF4EF48324F14842AD459A7251DB78A985CFA5
                                                                                                            APIs
                                                                                                            • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0D1D664E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2825408955.000000000D1D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0D1D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_d1d0000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ContextThreadWow64
                                                                                                            • String ID:
                                                                                                            • API String ID: 983334009-0
                                                                                                            • Opcode ID: c7098c6651ab32b6b068aae82fe688da26b272af05a6189e098e1c55529d5ca8
                                                                                                            • Instruction ID: ac2caedc38d7781ba80f8f32ff1366cf38246a05b3782b3c0d1f39b0d2133445
                                                                                                            • Opcode Fuzzy Hash: c7098c6651ab32b6b068aae82fe688da26b272af05a6189e098e1c55529d5ca8
                                                                                                            • Instruction Fuzzy Hash: C72149B1D003098FDB10DFAAC4857EEBBF4EF48324F108429D459A7240CB78A945CFA5
                                                                                                            APIs
                                                                                                            • Wow64GetThreadContext.KERNEL32(?,00000000), ref: 0D1D450E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2825408955.000000000D1D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0D1D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_d1d0000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ContextThreadWow64
                                                                                                            • String ID:
                                                                                                            • API String ID: 983334009-0
                                                                                                            • Opcode ID: e0e6c8f201b7f3525eff1d5c71375d47870543c6edef78f1e0537126cb901c97
                                                                                                            • Instruction ID: e5cedf51e21198d500554a314f64b5d31e419093b3d73ade29e1e5deb71b19d3
                                                                                                            • Opcode Fuzzy Hash: e0e6c8f201b7f3525eff1d5c71375d47870543c6edef78f1e0537126cb901c97
                                                                                                            • Instruction Fuzzy Hash: 4F2129B19003098FDB10DFAAC4857EEBBF4EF48324F14842AD459A7241DB78A985CFA5
                                                                                                            APIs
                                                                                                            • VirtualProtectEx.KERNELBASE(?,?,?,?,?), ref: 0D1D63A7
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2825408955.000000000D1D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0D1D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_d1d0000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ProtectVirtual
                                                                                                            • String ID:
                                                                                                            • API String ID: 544645111-0
                                                                                                            • Opcode ID: 13d8ed08370197599603ff710defb6a7652c9f2cf7db553fcfee6a266a20468b
                                                                                                            • Instruction ID: 63b19cd3f9780a4df32f038ffb5d208f5ba0a11d53c9a70db99fc5eeec40f6d8
                                                                                                            • Opcode Fuzzy Hash: 13d8ed08370197599603ff710defb6a7652c9f2cf7db553fcfee6a266a20468b
                                                                                                            • Instruction Fuzzy Hash: F42138B18002099FDB10DFAAC444BEEBBF5FF48320F10842AE459A7250CB799945DFA1
                                                                                                            APIs
                                                                                                            • VirtualProtectEx.KERNELBASE(?,?,?,?,?), ref: 0D1D63A7
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2825408955.000000000D1D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0D1D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_d1d0000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ProtectVirtual
                                                                                                            • String ID:
                                                                                                            • API String ID: 544645111-0
                                                                                                            • Opcode ID: d9c4b1f70bfef9fc468e84e5dd2dffebbf84f73589d5852d1e38c6501a5e7f4a
                                                                                                            • Instruction ID: 602d9e9d68204c1ee7714a9e0fbadbd60bab7bd417b0f10d20beacc7eafe765b
                                                                                                            • Opcode Fuzzy Hash: d9c4b1f70bfef9fc468e84e5dd2dffebbf84f73589d5852d1e38c6501a5e7f4a
                                                                                                            • Instruction Fuzzy Hash: 7D2115B18002499FDB10DFAAC444BEEBBF5FF88320F10842AD559A7250CB78A945DFA5
                                                                                                            APIs
                                                                                                            • DeleteFileW.KERNELBASE(00000000), ref: 05E95668
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2821164145.0000000005E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e90000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DeleteFile
                                                                                                            • String ID:
                                                                                                            • API String ID: 4033686569-0
                                                                                                            • Opcode ID: ce423ca1d452349ccb82c477f42f591d83e080f29aecedcbc6d3145864214dcd
                                                                                                            • Instruction ID: cd88aca1fd220bef58aa1a6dad55a69fdda87f263d2c8f8dfb52463409727549
                                                                                                            • Opcode Fuzzy Hash: ce423ca1d452349ccb82c477f42f591d83e080f29aecedcbc6d3145864214dcd
                                                                                                            • Instruction Fuzzy Hash: 232124B1C0065A9BDB14CF9AC544BAEFBB4FF48320F14812AD899A7251D738A944CFA5
                                                                                                            APIs
                                                                                                            • DeleteFileW.KERNELBASE(00000000), ref: 05E95668
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2821164145.0000000005E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e90000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DeleteFile
                                                                                                            • String ID:
                                                                                                            • API String ID: 4033686569-0
                                                                                                            • Opcode ID: 669b50d9e3c9c298acee8359c0c6f4927640bed47abb78421244d011ab39229b
                                                                                                            • Instruction ID: 3b96d0a2f01ad4bd037862a27f50a08f377d6af02941a01fa4cdfe95aedbcc5e
                                                                                                            • Opcode Fuzzy Hash: 669b50d9e3c9c298acee8359c0c6f4927640bed47abb78421244d011ab39229b
                                                                                                            • Instruction Fuzzy Hash: 322136B2C006599BDB14CF9AC545BAEFBF4FF48320F14812AD858A7341D738A944CFA5
                                                                                                            APIs
                                                                                                            • VirtualProtect.KERNELBASE(?,?,?,?), ref: 078AAFEB
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2823738050.00000000078A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_78a0000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ProtectVirtual
                                                                                                            • String ID:
                                                                                                            • API String ID: 544645111-0
                                                                                                            • Opcode ID: 91cc2d2b9a2787a55dee903eb2da87e46d2fdd464b561308f6591f5d25793a44
                                                                                                            • Instruction ID: 74b1e2c37593fd6356132cd90776f9ad7082ff954517f8e1c9d03ef7e862aeab
                                                                                                            • Opcode Fuzzy Hash: 91cc2d2b9a2787a55dee903eb2da87e46d2fdd464b561308f6591f5d25793a44
                                                                                                            • Instruction Fuzzy Hash: 6C21E4B59002499FDB10DF9AC484BDEFBF4FB48320F10842AE968A7651D378A544CFA5
                                                                                                            APIs
                                                                                                            • VirtualProtect.KERNELBASE(?,?,?,?), ref: 078A293B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2823738050.00000000078A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_78a0000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ProtectVirtual
                                                                                                            • String ID:
                                                                                                            • API String ID: 544645111-0
                                                                                                            • Opcode ID: 5f01ab868524ff3ba7034c5e4f988994b65d4037a3b02c1e7557a70ccb532013
                                                                                                            • Instruction ID: 3503e2e1cb96abcbefad054aaca668f2aa5c55ab9de641db3259b84e30745f08
                                                                                                            • Opcode Fuzzy Hash: 5f01ab868524ff3ba7034c5e4f988994b65d4037a3b02c1e7557a70ccb532013
                                                                                                            • Instruction Fuzzy Hash: 8621E4B59002499FDB10DF9AC484BDEFBF4FB48320F148429E998A7251D378A545CFA5
                                                                                                            APIs
                                                                                                            • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0D1D4BE6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2825408955.000000000D1D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0D1D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_d1d0000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AllocVirtual
                                                                                                            • String ID:
                                                                                                            • API String ID: 4275171209-0
                                                                                                            • Opcode ID: 09611db7df4e448aed8c53e2ab32bb74dc4adbb0e59909762a24c17da04f4532
                                                                                                            • Instruction ID: 2c47a0a2543bb2955d294739f3f55f3d9ba82413b81c50cd41a60f2339bda508
                                                                                                            • Opcode Fuzzy Hash: 09611db7df4e448aed8c53e2ab32bb74dc4adbb0e59909762a24c17da04f4532
                                                                                                            • Instruction Fuzzy Hash: B61137B69002499FDB20DFAAC844BEEBFF5FF88320F108419E559A7250CB75A544CFA5
                                                                                                            APIs
                                                                                                            • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0D1D4BE6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2825408955.000000000D1D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0D1D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_d1d0000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AllocVirtual
                                                                                                            • String ID:
                                                                                                            • API String ID: 4275171209-0
                                                                                                            • Opcode ID: 75860ea919e6759a27c2642d816b1f0dd3b5f65e3b7a93a156769980cfc9acb3
                                                                                                            • Instruction ID: b5b9cef1e951838a4ff8e29b3f045c0b0db2b9af4334f3ae8094f0b13612a6c5
                                                                                                            • Opcode Fuzzy Hash: 75860ea919e6759a27c2642d816b1f0dd3b5f65e3b7a93a156769980cfc9acb3
                                                                                                            • Instruction Fuzzy Hash: 99117C768002499FCB20DFA9C844BDEBFF5FF88320F208419D469A7290CB35A540CFA4
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2825408955.000000000D1D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0D1D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_d1d0000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ResumeThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 947044025-0
                                                                                                            • Opcode ID: ab9fbc28ec5036b4b723ffcba3eb4d2e7d346df082ed046392302341bdc155fa
                                                                                                            • Instruction ID: 6b33bb30b04dc565e3ec2e535cfb598dfab50631e6fbb91c91d8d461dc49b5eb
                                                                                                            • Opcode Fuzzy Hash: ab9fbc28ec5036b4b723ffcba3eb4d2e7d346df082ed046392302341bdc155fa
                                                                                                            • Instruction Fuzzy Hash: F01158B19003488BDB20DFAAC4457DEFBF4EF88324F208829D459A7250CB39A545CF95
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2825408955.000000000D1D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0D1D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_d1d0000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ResumeThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 947044025-0
                                                                                                            • Opcode ID: 9801f136c13a3ec3cbacfe8b05a9b5bb8d67430807c3f666e5713ee7efcefc3e
                                                                                                            • Instruction ID: 72eb37930fc240afba99656b0355b7cbbfedfe82490c2a59739f61f18579f5e9
                                                                                                            • Opcode Fuzzy Hash: 9801f136c13a3ec3cbacfe8b05a9b5bb8d67430807c3f666e5713ee7efcefc3e
                                                                                                            • Instruction Fuzzy Hash: A31128B19003488BDB20DFAAC4457DEFBF4EB88324F208429D459A7250CB79A544CF95
                                                                                                            APIs
                                                                                                            • PostMessageW.USER32(?,00000010,00000000,?), ref: 0D1D705D
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2825408955.000000000D1D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0D1D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_d1d0000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessagePost
                                                                                                            • String ID:
                                                                                                            • API String ID: 410705778-0
                                                                                                            • Opcode ID: fef0850a1d51b698e9cafb06bf76478ed7740382d97d90f197e0667bcab29ea5
                                                                                                            • Instruction ID: da7bef22647947226b74a5d7523b026ddd1d0bd2a9e27f9d33ddc06663025f19
                                                                                                            • Opcode Fuzzy Hash: fef0850a1d51b698e9cafb06bf76478ed7740382d97d90f197e0667bcab29ea5
                                                                                                            • Instruction Fuzzy Hash: 2C1125B58003489FDB20DF9AC488BEEFBF8FB48320F108419E559A7240C375A940CFA5
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 8bq
                                                                                                            • API String ID: 0-187764589
                                                                                                            • Opcode ID: 21f2231ffe0def84a76ad76d511b01e1f16cbb560b1d821e2934b2ecfe2b47ee
                                                                                                            • Instruction ID: a930c65cf20de098fa74c7189ad6423611651a2338847e6b2595f5b4232bee07
                                                                                                            • Opcode Fuzzy Hash: 21f2231ffe0def84a76ad76d511b01e1f16cbb560b1d821e2934b2ecfe2b47ee
                                                                                                            • Instruction Fuzzy Hash: 0BA18E74F002149FDB14DF69D894BAEBBF2FB88700F148469E816AB394DBB59C85CB50
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 8bq
                                                                                                            • API String ID: 0-187764589
                                                                                                            • Opcode ID: 2d4a4331e16703b02aed60a501ea90149f9a3146c400ba5de0d452c817c81f11
                                                                                                            • Instruction ID: 0ac74dbec7c88259bd9d733af80a261891b5095fa94d7646eda680b47c2cf965
                                                                                                            • Opcode Fuzzy Hash: 2d4a4331e16703b02aed60a501ea90149f9a3146c400ba5de0d452c817c81f11
                                                                                                            • Instruction Fuzzy Hash: 30A1AF75E002149FDB14DF69D894BAEBBF2FB88700F148469E806AB394DB749C85CB91
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: PH^q
                                                                                                            • API String ID: 0-2549759414
                                                                                                            • Opcode ID: bbc429a212ee0c2fb8376cfca186e0ef1f3b66d7bdb7aebce78a36566fdc2d46
                                                                                                            • Instruction ID: 98224bf1268e9012edc28234adec9f54b5d4b3c64eecfa5e4ed74d5fce9fc424
                                                                                                            • Opcode Fuzzy Hash: bbc429a212ee0c2fb8376cfca186e0ef1f3b66d7bdb7aebce78a36566fdc2d46
                                                                                                            • Instruction Fuzzy Hash: 5C512335B00204CFDB18DF28C589AA8BBF1BF88315B2155A8E44AEB3B1DB31EC45CB50
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q
                                                                                                            • API String ID: 0-388095546
                                                                                                            • Opcode ID: b41486fc82aff9874d041bce5c46f0a5bded0175787c70910b7621be475e4620
                                                                                                            • Instruction ID: 53222155b25c255bed06b0cf6374e0230e53e8225b974995a5063273085dc106
                                                                                                            • Opcode Fuzzy Hash: b41486fc82aff9874d041bce5c46f0a5bded0175787c70910b7621be475e4620
                                                                                                            • Instruction Fuzzy Hash: D42171347092018F97589B39D45992A3AE7FF88755310906AF846CB3A4DE22CC06CB15
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q
                                                                                                            • API String ID: 0-388095546
                                                                                                            • Opcode ID: 8f284a8fd00f08dcb67c45453740886135f08cb89660e19592e8c7197e5041e7
                                                                                                            • Instruction ID: afef8a285265f34d5d0099bd961c563a10117e0be474fe4df00307a777b111d7
                                                                                                            • Opcode Fuzzy Hash: 8f284a8fd00f08dcb67c45453740886135f08cb89660e19592e8c7197e5041e7
                                                                                                            • Instruction Fuzzy Hash: 2121A1387092018FEB548F36D45D92A7BE7FF8575970590AAF486CB2A1DF21CC02C711
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: LR^q
                                                                                                            • API String ID: 0-2625958711
                                                                                                            • Opcode ID: c8c34b80abc998381868a7087a023895b8dde641e953e0363f08732cafd9d20f
                                                                                                            • Instruction ID: f9d688ba51f32e59f277b522662e74823327ca9d36f2caa6cbc096098ab0c1ec
                                                                                                            • Opcode Fuzzy Hash: c8c34b80abc998381868a7087a023895b8dde641e953e0363f08732cafd9d20f
                                                                                                            • Instruction Fuzzy Hash: 5E1170347501155FDB08AB6AD454B2F32EBEBC9E18F108069D50A8F3E8DE609C0387DB
                                                                                                            APIs
                                                                                                            • CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,0D1D7EB1,?,?), ref: 0D1D8058
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2825408955.000000000D1D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0D1D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_d1d0000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 2962429428-0
                                                                                                            • Opcode ID: f6bb3491309139c8c886a73fe52cc4085fc30c15abefcc0cda1c64d470c699d1
                                                                                                            • Instruction ID: 29ca7d96ee882b9e077afd427bcbb30fac8dd6e211cb281c983d8f406262a1c7
                                                                                                            • Opcode Fuzzy Hash: f6bb3491309139c8c886a73fe52cc4085fc30c15abefcc0cda1c64d470c699d1
                                                                                                            • Instruction Fuzzy Hash: 1C1113B58003598FDB20DF9AC549BEEBBF4EF48320F208459D568A7241D778A944CFA5
                                                                                                            APIs
                                                                                                            • CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,0D1D7EB1,?,?), ref: 0D1D8058
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2825408955.000000000D1D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0D1D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_d1d0000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 2962429428-0
                                                                                                            • Opcode ID: 5e908f609c5e9f0a825c84858d4a1329f6184641561b8be4340f1ef6024e0dbd
                                                                                                            • Instruction ID: bdd9aab83b39347626c79ac9eb939e5fef3e1c5933832ce5f15f9e642db19a48
                                                                                                            • Opcode Fuzzy Hash: 5e908f609c5e9f0a825c84858d4a1329f6184641561b8be4340f1ef6024e0dbd
                                                                                                            • Instruction Fuzzy Hash: 2E1125B58003498FDB20DF9AC545BDEBBF4EF48320F208419D558A7651D739A544CFA5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8fab70e894c01de58462e879b97dd02090505b79439efba7d7a494eab72cfbef
                                                                                                            • Instruction ID: 10a213468cdea189cd33320b2d04db5f1e7133f36b96f59062183ec0211e583f
                                                                                                            • Opcode Fuzzy Hash: 8fab70e894c01de58462e879b97dd02090505b79439efba7d7a494eab72cfbef
                                                                                                            • Instruction Fuzzy Hash: FF625D74F48B819BEB349F68849D3AE7AA1BF41304F50595EC7EBCA280CB399045DF46
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3873793c6d7aa7340750bd49e20ecd00d3acc83b138160f20e4c0962b3f7e43e
                                                                                                            • Instruction ID: b5b2e7edbee4a0a6ba58142039567a007fe6886ecb2fb6e07c72e41f971fe127
                                                                                                            • Opcode Fuzzy Hash: 3873793c6d7aa7340750bd49e20ecd00d3acc83b138160f20e4c0962b3f7e43e
                                                                                                            • Instruction Fuzzy Hash: D5020334A001049FDB54DF68D499AADBBF2FF89314F5581A8E44ADB3A6DB30EC85CB50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f458ad07490e86c4b4c4efd01758d6509e0f31813ab0f277b9e1965b3f70b8fc
                                                                                                            • Instruction ID: 83a410caf6ae24b6f9d9af359c7f5558abfd9ccf0ef327b72a0c4de3716f61ca
                                                                                                            • Opcode Fuzzy Hash: f458ad07490e86c4b4c4efd01758d6509e0f31813ab0f277b9e1965b3f70b8fc
                                                                                                            • Instruction Fuzzy Hash: 3B712630240604CFDB14DF28C989E6ABBF6FF85214F1595A9E48A8B376DB31EC45CB61
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1ff66ac0051298d0dd2ff1fd8aab283c21f74b712a6a460e3d8a5337dfa7b1dc
                                                                                                            • Instruction ID: 8ac19451fd36cf0e5cb30be8afe6689d994134d4f0ea37a61d405f0c54e38b81
                                                                                                            • Opcode Fuzzy Hash: 1ff66ac0051298d0dd2ff1fd8aab283c21f74b712a6a460e3d8a5337dfa7b1dc
                                                                                                            • Instruction Fuzzy Hash: 9351E4317002109FDB14EF78D459AAEBBF6EF89644F1458AAD046DB361CB71EC45CBA0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 46ad36cb903104efc5c02b7225490a09876c53911521b111b7d91e00139b013b
                                                                                                            • Instruction ID: 55c0fdddd439de03c1e721ab78de3e30f5b0c544299860e6a696c32279ffa953
                                                                                                            • Opcode Fuzzy Hash: 46ad36cb903104efc5c02b7225490a09876c53911521b111b7d91e00139b013b
                                                                                                            • Instruction Fuzzy Hash: 9D615F34A00615CFCB21DF65D984A9EFBF2FF88304F148628E8466B264D775A845CF61
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 29b025446ffa5b62279370bf46ce3bbf373e1395a5ad7f424ed982996f10f7ec
                                                                                                            • Instruction ID: e7c1809ed26ad1ae29b73fb80efa68794776a3c03af4cff7acbc16e112487fdc
                                                                                                            • Opcode Fuzzy Hash: 29b025446ffa5b62279370bf46ce3bbf373e1395a5ad7f424ed982996f10f7ec
                                                                                                            • Instruction Fuzzy Hash: FE414C303006119FD724AF25C89EB7EB3A6BF85314F149579E0C68B2A0DB75AC8ACB50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0b139edfc390a14c56f3a309eb4393548dbd584358f24467223744a54757a7c9
                                                                                                            • Instruction ID: 0f3a54babe48741077bef3b2a045ff6f9b84d23c8d4170dce1ce3d662b96f8f1
                                                                                                            • Opcode Fuzzy Hash: 0b139edfc390a14c56f3a309eb4393548dbd584358f24467223744a54757a7c9
                                                                                                            • Instruction Fuzzy Hash: 35416F303006109FD724AB25D89DB7EB3B7BF84304F105579E0C68B2A0DB75AC8ACB50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5f339488ce38ab40694f61924672dfe9668a2ff2b7d8d93075bb626040acf295
                                                                                                            • Instruction ID: 6e9961467af328d881247e67d747038abb40177a29c17c2ad651b7faa393d276
                                                                                                            • Opcode Fuzzy Hash: 5f339488ce38ab40694f61924672dfe9668a2ff2b7d8d93075bb626040acf295
                                                                                                            • Instruction Fuzzy Hash: 42314A707006109FDB15AF39D85962EB6F6FF88215B10466AE09AC73A4DF34DC06CB85
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7b5517e46c3481f494b3401361e5e1a31a7f936a59027722ef4202afa37a9651
                                                                                                            • Instruction ID: ec93cc75da9a679233e9bb3605b9527b9ad526378c135ca2fd9f087c63a3a083
                                                                                                            • Opcode Fuzzy Hash: 7b5517e46c3481f494b3401361e5e1a31a7f936a59027722ef4202afa37a9651
                                                                                                            • Instruction Fuzzy Hash: 29314871700A109FDB14AF39D85962EB7E6BF88615B10466AE09AC73A4DF34DC06CB81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: bfdebeb857ae786f4c7bb148b6547c9ebfa4627847b0017df444bcc2279b6b22
                                                                                                            • Instruction ID: e9f3c8a7148ea86058b72d2834a80204db67a30adceeed33723af27baa694972
                                                                                                            • Opcode Fuzzy Hash: bfdebeb857ae786f4c7bb148b6547c9ebfa4627847b0017df444bcc2279b6b22
                                                                                                            • Instruction Fuzzy Hash: AD3128343046108FEB14DB29C849F6AB3B6BF85708F2594A9E59ADB361DF30EC41DB50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2f299451e40bf6ef285f51608b000136d3c31401ca6a51fb42e1acf9a54e828b
                                                                                                            • Instruction ID: 195a30dd46456a71a5b2c925372454760e2fba4e0da984b4930a55507a1f49d2
                                                                                                            • Opcode Fuzzy Hash: 2f299451e40bf6ef285f51608b000136d3c31401ca6a51fb42e1acf9a54e828b
                                                                                                            • Instruction Fuzzy Hash: F031AC35B042149FCB049F6AD858BAE7BB6FBC8610F144069E902EB391CF35AC01CBA5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: dad43a57ea429c14ea73f4678f5607e380e35691539a9ca68dbdb9333485e15d
                                                                                                            • Instruction ID: 6304b5f617efa8c5e9b80355dee7ef3f124201e357a09b86c333dbbd22d306f1
                                                                                                            • Opcode Fuzzy Hash: dad43a57ea429c14ea73f4678f5607e380e35691539a9ca68dbdb9333485e15d
                                                                                                            • Instruction Fuzzy Hash: AA315C76A081F08FD7208F2A9876371FBA19B82210F0844ABD855DB182DBEDBCC5C341
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 024d3e41a4601cdfbabc7c1f09c2b74967c5ecd4fa6ddb75c19ac28f3743c90d
                                                                                                            • Instruction ID: c14a265dc59bc9ba74e397ddcc7adf84e5b6f2a89b744745be015f323bd73564
                                                                                                            • Opcode Fuzzy Hash: 024d3e41a4601cdfbabc7c1f09c2b74967c5ecd4fa6ddb75c19ac28f3743c90d
                                                                                                            • Instruction Fuzzy Hash: 2D21C234B242058F9B15A638D42E13E3AABAFC47457285029EC4BDB394EE28CC42C397
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 939b5c52dc1ba365bc74f6c1e0a2a9841ba1b6ac135cc84c9ba8395674561a70
                                                                                                            • Instruction ID: 77134400d8bccfd968b2a80f766ff2b49223218422a9696aca50ace283afc136
                                                                                                            • Opcode Fuzzy Hash: 939b5c52dc1ba365bc74f6c1e0a2a9841ba1b6ac135cc84c9ba8395674561a70
                                                                                                            • Instruction Fuzzy Hash: 3A314A31200600CFD7549B28D849BA577A6FF89315F1495A9E09ECB3A1DF71EC8ACB80
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9a6c23bf06996fc17078fe5794dfc4d983a61f4469dc5fa69e7ccd50c4b1187b
                                                                                                            • Instruction ID: d68387a603451a629abfea3e2e8d9360951dda9ff1d36fdbb3087231d5e9c024
                                                                                                            • Opcode Fuzzy Hash: 9a6c23bf06996fc17078fe5794dfc4d983a61f4469dc5fa69e7ccd50c4b1187b
                                                                                                            • Instruction Fuzzy Hash: 90216671A002308FCB109F28D0987A9BFB6EF85321F4541A6DD06CB262DBB4DC4ACBD1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 02923a06b27b1769167fec99b35706fcad8ae0ba8fb0787eb242c254f0f49821
                                                                                                            • Instruction ID: a43cc942f2ab72e7ca7b40958702c4c6b3d2a265b6c4cb941a02b4259c463ee4
                                                                                                            • Opcode Fuzzy Hash: 02923a06b27b1769167fec99b35706fcad8ae0ba8fb0787eb242c254f0f49821
                                                                                                            • Instruction Fuzzy Hash: 71311635700208CFDB14DB64D559AADBBF2BF88315F246069D84AAB3A0DB35EC81CB60
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5411c4eb6ea0d0284d0312c26e1a6a67cf9347cb954b4b0d802f7bb3f97a1550
                                                                                                            • Instruction ID: 1349bed5943f151534c4a9af0de5a98af7781c7f2a5b88f3e876c6430473afbb
                                                                                                            • Opcode Fuzzy Hash: 5411c4eb6ea0d0284d0312c26e1a6a67cf9347cb954b4b0d802f7bb3f97a1550
                                                                                                            • Instruction Fuzzy Hash: 1C312132D10B09DECB01EF68D8448A9F7B1FF95300B118B59E9596B221FB30E695CB81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 948266e9001d514f7e8f6a863daebc436a41ff776e47bdbe8ef1f869b5c6c430
                                                                                                            • Instruction ID: 6394d435f40fe9bd0930411a57f48855b91d45aefdd9aabbfceba33ac2b1f80e
                                                                                                            • Opcode Fuzzy Hash: 948266e9001d514f7e8f6a863daebc436a41ff776e47bdbe8ef1f869b5c6c430
                                                                                                            • Instruction Fuzzy Hash: B4216B343087404FE7258624C856B7A73E3FBC5724F1495BBD4D68B395EA708846C780
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2f3e69c2bf2ae2e98247fa9977b69778772d2fad2673b52fd6796961a01f40c0
                                                                                                            • Instruction ID: c584373cb1884e9b00e54584364f77b9a174f164d782edc3c8c37aa69eac8ff0
                                                                                                            • Opcode Fuzzy Hash: 2f3e69c2bf2ae2e98247fa9977b69778772d2fad2673b52fd6796961a01f40c0
                                                                                                            • Instruction Fuzzy Hash: AE21D135700A219BC7259A2AD458A2EF7AAFBC97557644169D90ADB350CF71DC02CBC0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7130394de4b7158deb4d06daced58ee9123d344e4d89a3ec5cc0feb892bbd0a7
                                                                                                            • Instruction ID: 8647d58ef6bd287e7a020d5851c79162442494897598b49929a730e62c64c6f1
                                                                                                            • Opcode Fuzzy Hash: 7130394de4b7158deb4d06daced58ee9123d344e4d89a3ec5cc0feb892bbd0a7
                                                                                                            • Instruction Fuzzy Hash: FE219D343042100FFB046B69D42676F77E7EFC6B04F044029E942DB7A9CDA9EC4197A1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 34bc278fa343af0ec284316f726a333023ffaec0274aba56875b2237125e1545
                                                                                                            • Instruction ID: f3f9aeb9979a2f4968d74a09aa4223c208707e7fee73363d74558611908328d5
                                                                                                            • Opcode Fuzzy Hash: 34bc278fa343af0ec284316f726a333023ffaec0274aba56875b2237125e1545
                                                                                                            • Instruction Fuzzy Hash: 0E313A302406008FD764DB28C848BA677E6FF89315F1195A9E08ECB3A5CF70EC8ACB40
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 32f7d32447bca5c937e30e00d51f551e75e311855da2e50e61be018f2cb6de0e
                                                                                                            • Instruction ID: f7402fbaa55d20b0feff3d3ee65f70f652cd0637f4c9c7527dfff8717f6cb7bb
                                                                                                            • Opcode Fuzzy Hash: 32f7d32447bca5c937e30e00d51f551e75e311855da2e50e61be018f2cb6de0e
                                                                                                            • Instruction Fuzzy Hash: 25310132D10B09DECB01EFA9C854899F7B1FF95340B118B5AE9596B221FB30E6D5CB81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2790620329.000000000257D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0257D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_257d000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 36a6a6a9b193b2f40321be2f0a22d2d82bd565104eb2ae941fba25e86e567e70
                                                                                                            • Instruction ID: 922fdefb910a92b2708a4ff4e3328a0493365d7d0505a2231793310a4baf7066
                                                                                                            • Opcode Fuzzy Hash: 36a6a6a9b193b2f40321be2f0a22d2d82bd565104eb2ae941fba25e86e567e70
                                                                                                            • Instruction Fuzzy Hash: 1B21D071684200EFDB05DF14E980B26BFB5FF98314F24CAA9E94A4B256C33AD446CA65
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2790620329.000000000257D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0257D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_257d000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8c3c09270c4516ab26b1e3a00a6eef33bf8b9a7f82ea4a3238c128962b6dbce5
                                                                                                            • Instruction ID: 6e98e4bec101a73f4bdd723d032b3c7ba66fa6af3018656ce6e12e75dd887e05
                                                                                                            • Opcode Fuzzy Hash: 8c3c09270c4516ab26b1e3a00a6eef33bf8b9a7f82ea4a3238c128962b6dbce5
                                                                                                            • Instruction Fuzzy Hash: 94212F75684200DFDB14DF24E984B26BFB5FF88314F20C96DE80A4B296D33AD847CA65
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e14b83845a7b3b7fb3576412043bbeb5845a28bada20bd24fb7836d4396359a5
                                                                                                            • Instruction ID: ec6195bb0341727a46ceeab4550576c50a5f51489ce24d77149aba11ea3ee38f
                                                                                                            • Opcode Fuzzy Hash: e14b83845a7b3b7fb3576412043bbeb5845a28bada20bd24fb7836d4396359a5
                                                                                                            • Instruction Fuzzy Hash: 431136B2D092704FD7056F6CE8622DA7BB4EB06354F020497C445DB352FA75894F8BD2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a1c504cd738d7d9f120ad51c1711beca70849009faf6c7144d8506f8e82c3dfd
                                                                                                            • Instruction ID: 8cf92549bed36fbb1865b20e36c13d0a5f41ef6359cbe6ae66444a1b24fbeae2
                                                                                                            • Opcode Fuzzy Hash: a1c504cd738d7d9f120ad51c1711beca70849009faf6c7144d8506f8e82c3dfd
                                                                                                            • Instruction Fuzzy Hash: B521607A6041B19BD3144F15D4657A1F7E6EB82205F0984BBD854CB282DBB9EC85C780
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e795c1c332edfec35b7b800b5ee06e7191f2e1f18bbc6095b37c89e752785ffd
                                                                                                            • Instruction ID: d32052ecb3123b97aa4781a2386f8dd00d02881ace9d9b6d2a0a31b9f40d92b1
                                                                                                            • Opcode Fuzzy Hash: e795c1c332edfec35b7b800b5ee06e7191f2e1f18bbc6095b37c89e752785ffd
                                                                                                            • Instruction Fuzzy Hash: 0C11E635B146044B9B159639D41E23E7AABAFC4745B2C5429EC4BD73D4EE28CC02C797
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5b3a89d137ce8323a6b3eedc37c88e6f6784c423a49804f269036a8ed36df171
                                                                                                            • Instruction ID: c5d377e2589ea3dcd74992cfe0a4c0b19729b8ae63f1e33113e607fb982ec050
                                                                                                            • Opcode Fuzzy Hash: 5b3a89d137ce8323a6b3eedc37c88e6f6784c423a49804f269036a8ed36df171
                                                                                                            • Instruction Fuzzy Hash: BD214D361099209FC709CF2CC884A56F7B1AF4A334B158355EC288B3E1C770E855CBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5a3dd2ec92aca22a41e3b6da8b63172e9cccefb3d80bd3f46ea59a501bbf89fa
                                                                                                            • Instruction ID: 738d6941cec713d05bdb279028958bee05fe0a410ae22cb5b5c5b5e77c80f172
                                                                                                            • Opcode Fuzzy Hash: 5a3dd2ec92aca22a41e3b6da8b63172e9cccefb3d80bd3f46ea59a501bbf89fa
                                                                                                            • Instruction Fuzzy Hash: 44212031709256AFEB019F64D44872EBBA2EF89324F444069E8459F350CB78DC45CB90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a419573a22bdee55933de548c6302a989410d2354a8f0f42c7c1ee0e8465be03
                                                                                                            • Instruction ID: 7d602915105571f3388c8781e1ddaeb5cd904435ce28356480132287ecbb33a0
                                                                                                            • Opcode Fuzzy Hash: a419573a22bdee55933de548c6302a989410d2354a8f0f42c7c1ee0e8465be03
                                                                                                            • Instruction Fuzzy Hash: 26115731301A129FC7155F2AD458A3EB7A6EFC53503290179D906DF360CF30DC028B90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d3e3e7585adc7cfd48c3775341bd93ad6489e7d9afee6631b510aae2e10c19fa
                                                                                                            • Instruction ID: a99e135c22b7f4478c0abb2ded5a17b10b1072d8358a44c08e6fd74044598a85
                                                                                                            • Opcode Fuzzy Hash: d3e3e7585adc7cfd48c3775341bd93ad6489e7d9afee6631b510aae2e10c19fa
                                                                                                            • Instruction Fuzzy Hash: 98118F343006104FFB04AB6DD41176F76D7EBC5B44F144029E902DB7A9CDB9EC5157A1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 72f25043cd24e713894b460c0d88f843815b422cd69ce04c4e24f68f23be0f00
                                                                                                            • Instruction ID: 060978704853f9f64eb41765d635a46b7b9c34543b94ba33e218c81de05c0829
                                                                                                            • Opcode Fuzzy Hash: 72f25043cd24e713894b460c0d88f843815b422cd69ce04c4e24f68f23be0f00
                                                                                                            • Instruction Fuzzy Hash: BA1157316083808BF3195B79D41936A3FA7EBC1315F0881BAE895C72D5CE798C498B92
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2790620329.000000000257D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0257D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_257d000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e3d220e501e50e36bb5af5f5c028385726d6bda530e7e66e100d393ee0b96505
                                                                                                            • Instruction ID: a2aed3d8723a5eb405da6135dd42ad874d098fefe04198989dccc146d359b9af
                                                                                                            • Opcode Fuzzy Hash: e3d220e501e50e36bb5af5f5c028385726d6bda530e7e66e100d393ee0b96505
                                                                                                            • Instruction Fuzzy Hash: CF215E755493808FDB12CF24D994B15BF71FF46214F28C5DAD8898F6A7C33A980ACB62
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9a43f19ac00bfbc27ea5e2f5a303b25241636c1cacd271efb78e1fe1028e799a
                                                                                                            • Instruction ID: 003a64eabdff705e6f88b62fa95fc171f3cf4f877f5721cfd22d681a96818885
                                                                                                            • Opcode Fuzzy Hash: 9a43f19ac00bfbc27ea5e2f5a303b25241636c1cacd271efb78e1fe1028e799a
                                                                                                            • Instruction Fuzzy Hash: 4F11D331705219AFDB009F65D44877EBBA2FB88724F408029F9059F754DB78DC55CB94
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1e9713155c1fc10b3a2a3ecfce9e03d891750f2f579a0facdfcd3aea9a09aa9f
                                                                                                            • Instruction ID: 24f4fe91c63ea08d624648d0941a09c189e82fc0058afb18fcadb27dfae1b70e
                                                                                                            • Opcode Fuzzy Hash: 1e9713155c1fc10b3a2a3ecfce9e03d891750f2f579a0facdfcd3aea9a09aa9f
                                                                                                            • Instruction Fuzzy Hash: BC11197A6049209FCB09CF2DC8C4A56F7B1FF4A334B158255EC298B3A4C370E855CB90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 576bced0fa1d9797e52c17d90b03221a5f512c9670d4323799cc3efa54e8f6cb
                                                                                                            • Instruction ID: 2e9e50fedd736e32ef017bb0f2b5b7b20d32e00f1da2afb3b197337b251cf31c
                                                                                                            • Opcode Fuzzy Hash: 576bced0fa1d9797e52c17d90b03221a5f512c9670d4323799cc3efa54e8f6cb
                                                                                                            • Instruction Fuzzy Hash: 27118B317006048FCB24AF39D58986ABBBABF9621571515BAE0868B371EE31E985CB11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 984ca8f2d0d761dc51570317e63c8ee7e49e6ab2fd0444f9beb75ef7b6c3d8ab
                                                                                                            • Instruction ID: bc1b80a3a3af3c91f8704a59710c5e79b5af1eabf30e49ab7cde9ccdac0cfd8e
                                                                                                            • Opcode Fuzzy Hash: 984ca8f2d0d761dc51570317e63c8ee7e49e6ab2fd0444f9beb75ef7b6c3d8ab
                                                                                                            • Instruction Fuzzy Hash: 8711C632304200CFDB24DF29D99AC66BBBAFF9621471955AEE087CB272DA31DC85C751
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d3ec932481b3940e619e702d0a79dcbc4104e23e410a3f5f77ca56e748b4a4f9
                                                                                                            • Instruction ID: a9504d3ef1af9765f6666c5393babf218ee7b40a7deaa9faa29c17ddbc97be99
                                                                                                            • Opcode Fuzzy Hash: d3ec932481b3940e619e702d0a79dcbc4104e23e410a3f5f77ca56e748b4a4f9
                                                                                                            • Instruction Fuzzy Hash: 3F115B39B00114AFDB149F65D884BEDBBB6FF8C720F144069E916AB390CB75AC51CBA0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b40ec6b439efba37d1a137bd6c8f4bf71088e82b880bafc37b41530c80d77715
                                                                                                            • Instruction ID: 3d021a421deebfab44a1e451d5959dae3f76c50d7ef9af22aed5e9e7962ad65f
                                                                                                            • Opcode Fuzzy Hash: b40ec6b439efba37d1a137bd6c8f4bf71088e82b880bafc37b41530c80d77715
                                                                                                            • Instruction Fuzzy Hash: D31173343043005FEB25D625C859B7BB3E7FBC5718F54987AA88687394DB71D846CB90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 26ec3e022184c3108d4bba2aa24a84235a8736243ab368b7e83413d20dcc82e7
                                                                                                            • Instruction ID: a590c107a00fcdbb82791d69588690428c242a2729b55917e755cbd96959dcb1
                                                                                                            • Opcode Fuzzy Hash: 26ec3e022184c3108d4bba2aa24a84235a8736243ab368b7e83413d20dcc82e7
                                                                                                            • Instruction Fuzzy Hash: B8012B323002809FD716D638C44AB697BF9EF81250F9A54EED5C9D7252F964DD06C782
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: aac37ecd780ef8a9e938a9754767f455323cb1b2010622aea6af386075b56be9
                                                                                                            • Instruction ID: dafcba97fe1694c7a1cc15fe1c6c87d86bc1a620d2a2fbd6be83fa98a64fbbf8
                                                                                                            • Opcode Fuzzy Hash: aac37ecd780ef8a9e938a9754767f455323cb1b2010622aea6af386075b56be9
                                                                                                            • Instruction Fuzzy Hash: A111B871A002099FDB14DF29C889BEEBBF5FF48600F044029E919C7210EB34D915CBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2949ccdc7fc3da261de1b1ef7073a8f888a7fb01d68d182f27d7f41d6d219ef5
                                                                                                            • Instruction ID: b24814ac95e8bf5a84a80c3fb7b6b40fc54ceec0a017a7b84bc3337f58183437
                                                                                                            • Opcode Fuzzy Hash: 2949ccdc7fc3da261de1b1ef7073a8f888a7fb01d68d182f27d7f41d6d219ef5
                                                                                                            • Instruction Fuzzy Hash: 69114C70B016008FC714EF38D89596AB7F6FF88214B208969E0568B3A5CB71EC0ACB51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 50d951797c28e0c5c735701827ed6103ef30c0aa8e9bb60f06f884d8c587495d
                                                                                                            • Instruction ID: 24170ae13c6008cb3aadfe3edf989aa547d6b762169581ac947d5d227099af61
                                                                                                            • Opcode Fuzzy Hash: 50d951797c28e0c5c735701827ed6103ef30c0aa8e9bb60f06f884d8c587495d
                                                                                                            • Instruction Fuzzy Hash: 30012872E192604BCB046FACE8521DABBB4FB0A350F51085BD446D7251EA75494A8BD2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d11a589bd5458fbb59e34f4fb8776c0e531e20c630b1d7b755f019d850216893
                                                                                                            • Instruction ID: 1fcd57b5037307106c82c99d83d93e1abb08fc25b0bd4a6c96ecdfe65f0a8483
                                                                                                            • Opcode Fuzzy Hash: d11a589bd5458fbb59e34f4fb8776c0e531e20c630b1d7b755f019d850216893
                                                                                                            • Instruction Fuzzy Hash: 1B015E247052549BC7052A7B985867BFADBEBCA310B148876A906C72DACE798C0A8771
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2790620329.000000000257D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0257D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_257d000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                            • Instruction ID: 05a30b7ef0b4e15a02cbc7a382e24fc3c8fb4e88a3cf7c712eafa26c350e212c
                                                                                                            • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                            • Instruction Fuzzy Hash: A611BB75544280DFCB02CF10D5C4B15BFB1FF84218F28C6AADC494B296C33AD40ACB61
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: cd050e5445180e832ec852e3f4596359eb86282bd5cb9f0600c1b6169494340d
                                                                                                            • Instruction ID: 14f95414906c0cc8a6a271e336cea9539e9862355440099abd0799d67a5a1baa
                                                                                                            • Opcode Fuzzy Hash: cd050e5445180e832ec852e3f4596359eb86282bd5cb9f0600c1b6169494340d
                                                                                                            • Instruction Fuzzy Hash: E20196353487404FC30A9778C56956E7BA7AFC722131A51EBE482CB3B6DD24CC45C792
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 21ef1956c4f4db6bdf4aaa339f7b4665278b878078c8a24e944ee8dcaa5518d7
                                                                                                            • Instruction ID: f4de8031ab50fc38b8ac4147b0fae5eeff3f1df6be88cab64e5ec74a71786b11
                                                                                                            • Opcode Fuzzy Hash: 21ef1956c4f4db6bdf4aaa339f7b4665278b878078c8a24e944ee8dcaa5518d7
                                                                                                            • Instruction Fuzzy Hash: 0211A7712047418FC7259B29D914207BBF2EFC5725F10872AD096877E4DB749C0ACBD0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 15851399f473d4664c082436564d5b7a27b4e1c77aa788853ca9b84ea496ab41
                                                                                                            • Instruction ID: c818c9c4f8542430f23a67890e9c76c7ea908b04b7a0cecf606ddcad64f94668
                                                                                                            • Opcode Fuzzy Hash: 15851399f473d4664c082436564d5b7a27b4e1c77aa788853ca9b84ea496ab41
                                                                                                            • Instruction Fuzzy Hash: 43116D71A002199FDF15DF69D888AAEBBF9FF48610F044429E919D7750EB30D914CBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 6ba91e48bb4c3be1f6b6c1fbbcfc9cbb2ca682102e36ebb976b581f53cb96ba1
                                                                                                            • Instruction ID: 714bd2b2fd955437d04eaeee188d8f742247ebd044c34a8a73a7f146583ac68a
                                                                                                            • Opcode Fuzzy Hash: 6ba91e48bb4c3be1f6b6c1fbbcfc9cbb2ca682102e36ebb976b581f53cb96ba1
                                                                                                            • Instruction Fuzzy Hash: EA014F353441008F9709A77CD46C93E76EBABC965031A5169E906CB3B8EE64CC02C792
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 76ff6e2636bdd06fe3aeeae7864cc5ccfaec774dc13824faa7ef568e6fffe55d
                                                                                                            • Instruction ID: bd81c4358bf9930beeab7c46ca339fbab1da8bf49ac2407081f1316b753e575d
                                                                                                            • Opcode Fuzzy Hash: 76ff6e2636bdd06fe3aeeae7864cc5ccfaec774dc13824faa7ef568e6fffe55d
                                                                                                            • Instruction Fuzzy Hash: 0901D832909621BBD7358F09D00A569F7A4BF44718B08529FD49953B00C773F491CFE1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2790572696.000000000256D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0256D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_256d000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2924d1b7900ab8c36e6292935236a4161d22cb71bed291b610a28643be7ccdaf
                                                                                                            • Instruction ID: 06107bba1ba40992984e0885e5b67691d3f52d7bf8979bac0c43bdf9d1602707
                                                                                                            • Opcode Fuzzy Hash: 2924d1b7900ab8c36e6292935236a4161d22cb71bed291b610a28643be7ccdaf
                                                                                                            • Instruction Fuzzy Hash: 1B01F73120A3409AE7104A55CD8C777BFA8FF41774F18CC2AED190B186C3389840C675
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e78630996746b99618505719a5acea62a1207f86933bc8baf64564ee4c93dc55
                                                                                                            • Instruction ID: 3f078a16bfead0370d8d8cac2c644a969b49b2906c99ddf1a8150faffc2137d2
                                                                                                            • Opcode Fuzzy Hash: e78630996746b99618505719a5acea62a1207f86933bc8baf64564ee4c93dc55
                                                                                                            • Instruction Fuzzy Hash: 91012571210B118FC724DF2AD51460BBBE6EBC4725F108B2DD1A647BE8DB74AC4A8B90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e6e4f0759f55812da6b6846dd728c5cad88690bdbceffbf919f2f3a075d8a5e8
                                                                                                            • Instruction ID: b7a75b82cf5d15c07abb46a57f7e1e215fc6e49427f31f8939c4ac8d81e03689
                                                                                                            • Opcode Fuzzy Hash: e6e4f0759f55812da6b6846dd728c5cad88690bdbceffbf919f2f3a075d8a5e8
                                                                                                            • Instruction Fuzzy Hash: 90F0A4343401048FDB14D628C48AB7E7AAAEFC0614F161469D68AD7294ED70EC40C796
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2790572696.000000000256D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0256D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_256d000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 216854ac8752686752b8c49dc7dd748bde64c8b8fd916ff4b0d3ffc4f0fd935d
                                                                                                            • Instruction ID: 606a2189911908e7c9c1d477447e94ba01d8b1efc5ba8e8fa342a5c0bcefeb87
                                                                                                            • Opcode Fuzzy Hash: 216854ac8752686752b8c49dc7dd748bde64c8b8fd916ff4b0d3ffc4f0fd935d
                                                                                                            • Instruction Fuzzy Hash: F7F0C2715093409AE7108A16C8C8B62FFA8FF81674F18C85AED580B286C379A844CA70
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f78043a7ec12286541a417f4237c1d7e6f6e85028f8595efd6e2875872910caf
                                                                                                            • Instruction ID: c376a587d3914294fb79cbae4321a7118199ed79a0c1ae6b2afeb4bd8a489f12
                                                                                                            • Opcode Fuzzy Hash: f78043a7ec12286541a417f4237c1d7e6f6e85028f8595efd6e2875872910caf
                                                                                                            • Instruction Fuzzy Hash: 79F0E96270D3540BE70B17689C127953BD5CB8A650F4941EFD685CF7F6D558E8018391
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: cb1fb4a671c8c7ca8a889a43e730a6067e17b49895de9a189761a78b397b46c7
                                                                                                            • Instruction ID: 4e243d436c79b33c40206bead93951b0d6da320ef686021b3d243ffc7cee1ce7
                                                                                                            • Opcode Fuzzy Hash: cb1fb4a671c8c7ca8a889a43e730a6067e17b49895de9a189761a78b397b46c7
                                                                                                            • Instruction Fuzzy Hash: 1E019275600204DFCB14DF68D48999CBBB1FF48325F255199E846AB3A1C735ED82CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4b9204eaa2693d9714ccfa7b0ebfabac00c657dbf436b6e61591a0f671871ea7
                                                                                                            • Instruction ID: 1fd4cabe03106a9a73825451d05d27fd36e1b15537cb3b18099417ef140ec38f
                                                                                                            • Opcode Fuzzy Hash: 4b9204eaa2693d9714ccfa7b0ebfabac00c657dbf436b6e61591a0f671871ea7
                                                                                                            • Instruction Fuzzy Hash: 3BF03034E142358BCB046FEC94142AEBBF9FB49711F51486BE506E3340DBB589508BD2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c22607a14b605eadf76c9890f3d83c5469ce47f527bcc2bd1302e0b7d8ea2350
                                                                                                            • Instruction ID: d09cdec85f8a7aa2c857be9d59526fe2d581e6699b6a3c394486500ee9666383
                                                                                                            • Opcode Fuzzy Hash: c22607a14b605eadf76c9890f3d83c5469ce47f527bcc2bd1302e0b7d8ea2350
                                                                                                            • Instruction Fuzzy Hash: 24E0923368052497C710EB58F4814BAB3A9EB87A69318C456E51DCA611D337D822C3C0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c91c4a227fcac931f7bb434c43b0ddc11ac3a58d563f6ba346da80f50e54282b
                                                                                                            • Instruction ID: d8259415b6f9fad7934587efe062c8e9b559c1a628f795ec2826cda9c5c7991d
                                                                                                            • Opcode Fuzzy Hash: c91c4a227fcac931f7bb434c43b0ddc11ac3a58d563f6ba346da80f50e54282b
                                                                                                            • Instruction Fuzzy Hash: 14F02B311446108FD711EB2CC4897D977A5EB86314F1484F3E186DF325D17598C6CB94
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 931877c237042d43df0561bbdbe93f78530b4b9437d142e1a689cc6fb7c1ce62
                                                                                                            • Instruction ID: b1dd65fdc56e973efac306c73759d67251c301aba9b2bf174dba0224a342b409
                                                                                                            • Opcode Fuzzy Hash: 931877c237042d43df0561bbdbe93f78530b4b9437d142e1a689cc6fb7c1ce62
                                                                                                            • Instruction Fuzzy Hash: 9BE0D8312445008BC710D71CC48ABD533A5EB89304F1445F3F54ADB314C131AC46C780
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1d7cdbc39c800c18503884d81871a401562d1d6a653deae4dcfd688b09c923a7
                                                                                                            • Instruction ID: 76b9f28e07285f57a9939295abdd2196023b9cde9e7c6d969e846e4b87134649
                                                                                                            • Opcode Fuzzy Hash: 1d7cdbc39c800c18503884d81871a401562d1d6a653deae4dcfd688b09c923a7
                                                                                                            • Instruction Fuzzy Hash: E8E0CD3170461407EB09665CD411BCE76C9CFCD760F09817AD909CB3D1D9A4EC0143D5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b2a131a53014be0789516d2ec805a46ed2d9487c34f1fb30c9121a5e488d759f
                                                                                                            • Instruction ID: c7b546c11d3a4776c345040f8dd1b9832a8db6e1a0edc8de5440e7d2fc8ec9a5
                                                                                                            • Opcode Fuzzy Hash: b2a131a53014be0789516d2ec805a46ed2d9487c34f1fb30c9121a5e488d759f
                                                                                                            • Instruction Fuzzy Hash: DEE0DF32900320EFD708AB88E44ABA03795FB40325F42A269E5868B240D7B9CC42CBC6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c547a70fd3c04cebe571fa719bdbad8118713daccff6c835b2646f59a36aeab0
                                                                                                            • Instruction ID: ae2bf8371a70196dcc54c39c1383cad64f710b4638645fa22661f635addaec9f
                                                                                                            • Opcode Fuzzy Hash: c547a70fd3c04cebe571fa719bdbad8118713daccff6c835b2646f59a36aeab0
                                                                                                            • Instruction Fuzzy Hash: EAD05B3171011487C708126EF01855EBE9FEBC57627040027F90AC3394DEA94C4246E6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1a1a7889ea37faf2ba0120c1942296daaf2ff95c6566cbe1db255959a19b924e
                                                                                                            • Instruction ID: 045f414ea4203e3a2250f26e90afc7b884ae5e2b3f56b4f86a614037fd798865
                                                                                                            • Opcode Fuzzy Hash: 1a1a7889ea37faf2ba0120c1942296daaf2ff95c6566cbe1db255959a19b924e
                                                                                                            • Instruction Fuzzy Hash: 1EE0EC70D452189FDB94EFA9D5463BEBFF0EB48200F10826AD818EB344E7744A568BD1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: bd12e5380af0811a652c64d734628e5835dd5fd301dc0a66ed41bdf191e40ad6
                                                                                                            • Instruction ID: 075d789622c98b62d16744ce42a67e0ba7f9bf042d024eda8b2ec8b5cbe5b002
                                                                                                            • Opcode Fuzzy Hash: bd12e5380af0811a652c64d734628e5835dd5fd301dc0a66ed41bdf191e40ad6
                                                                                                            • Instruction Fuzzy Hash: ECD05E237150502BD205615C78163BD77C7D7CA522F14107AE581E3384C8549D4A43EA
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f115ac6d0b5d77af5a25110e21baff2c3a197ce0c49cc05b583305283da23232
                                                                                                            • Instruction ID: 2d592f0ec81d9a162fc93a8455fb7653536814e4526f33e0e902f45d18c45bca
                                                                                                            • Opcode Fuzzy Hash: f115ac6d0b5d77af5a25110e21baff2c3a197ce0c49cc05b583305283da23232
                                                                                                            • Instruction Fuzzy Hash: 32D05E313046140BEB09664DA0107DA76CA9FC9650F04806BEA0A8B3A0CDB1AC0142E5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 20c2fc690bf880199899ca30247f75f6b0cf0744e64a64c24dd3aed5e5b93197
                                                                                                            • Instruction ID: 4e0cf9ee3407df81ae840cd7f48cc585f377038111425d80d8e4c030eafdb226
                                                                                                            • Opcode Fuzzy Hash: 20c2fc690bf880199899ca30247f75f6b0cf0744e64a64c24dd3aed5e5b93197
                                                                                                            • Instruction Fuzzy Hash: B1E0E270E0520C9FDB94EFA9C9467BEBBF4EB48200F10816AD808E7344E7705A518BE1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c98449aa02696452fbd1e819829863c6bd224208cd7206c4cbba9733c3113a50
                                                                                                            • Instruction ID: ed16f7247bcf5e2d6834c30fd0a11085d49b675ab9520fc1a62a56d6e89f05ba
                                                                                                            • Opcode Fuzzy Hash: c98449aa02696452fbd1e819829863c6bd224208cd7206c4cbba9733c3113a50
                                                                                                            • Instruction Fuzzy Hash: 18C0123144C20B8EC601F76DF944A59772EEAC0304750853092060E22EDF749C894694
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2791291583.0000000002750000.00000040.00000800.00020000.00000000.sdmp, Offset: 02750000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_2750000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 61c337f93aa9efc902642620a69b2d44eebb4db14035270280d97b509d33c42f
                                                                                                            • Instruction ID: a3905eafd37c23ab64398367c54ff66c0c494b6154ef60a664dcdff0d3097bc1
                                                                                                            • Opcode Fuzzy Hash: 61c337f93aa9efc902642620a69b2d44eebb4db14035270280d97b509d33c42f
                                                                                                            • Instruction Fuzzy Hash: 81C09B773000105F55053795B85857D7729D6C4B273041069F10BD5440CF3C0C4287B5
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000D.00000002.2820814481.0000000005E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E30000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_13_2_5e30000_Windowsx.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: (bq$Hbq$Hbq$PH^q
                                                                                                            • API String ID: 0-3283118425
                                                                                                            • Opcode ID: 504b3c405c80b61eabfaa378138508fccecbd8716347930996e6b1ed0db99a40
                                                                                                            • Instruction ID: 251277cf562c8d7c3e15d84fefc0dc745c426d9a36132dcb84ce86adb9b71c5c
                                                                                                            • Opcode Fuzzy Hash: 504b3c405c80b61eabfaa378138508fccecbd8716347930996e6b1ed0db99a40
                                                                                                            • Instruction Fuzzy Hash: 70029C31B002048FDB14EB38C459B6E7BE6BF88314F5495A9D49ADB3A5DE34DC46CB90

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:13.7%
                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                            Signature Coverage:4.3%
                                                                                                            Total number of Nodes:70
                                                                                                            Total number of Limit Nodes:8
                                                                                                            execution_graph 40688 27e0848 40690 27e084e 40688->40690 40689 27e091b 40690->40689 40693 62f5dd8 40690->40693 40697 62f5dc7 40690->40697 40694 62f5de7 40693->40694 40701 62f558c 40694->40701 40698 62f5de7 40697->40698 40699 62f558c GetModuleHandleW 40698->40699 40700 62f5e08 40699->40700 40700->40690 40702 62f5597 40701->40702 40705 62f6cf4 40702->40705 40704 62f778e 40704->40704 40706 62f6cff 40705->40706 40707 62f7eb4 40706->40707 40709 62f9b40 40706->40709 40707->40704 40710 62f9b61 40709->40710 40711 62f9b85 40710->40711 40714 62f9cdf 40710->40714 40718 62f9cf0 40710->40718 40711->40707 40715 62f9cf0 40714->40715 40716 62f9d36 40715->40716 40722 62f8a24 40715->40722 40716->40711 40719 62f9cfd 40718->40719 40720 62f9d36 40719->40720 40721 62f8a24 GetModuleHandleW 40719->40721 40720->40711 40721->40720 40723 62f8a2f 40722->40723 40725 62f9da8 40723->40725 40726 62f8a58 40723->40726 40725->40725 40727 62f8a63 40726->40727 40733 62f8a68 40727->40733 40729 62f9e51 40729->40725 40732 62f9e17 40737 62ff040 40732->40737 40743 62ff028 40732->40743 40736 62f8a73 40733->40736 40734 62fafb8 40734->40732 40735 62f9b40 GetModuleHandleW 40735->40734 40736->40734 40736->40735 40739 62ff0bd 40737->40739 40740 62ff071 40737->40740 40738 62ff07d 40738->40729 40739->40729 40740->40738 40748 62ff2a9 40740->40748 40752 62ff2b8 40740->40752 40744 62ff035 40743->40744 40745 62ff07d 40744->40745 40746 62ff2a9 GetModuleHandleW 40744->40746 40747 62ff2b8 GetModuleHandleW 40744->40747 40745->40729 40746->40745 40747->40745 40749 62ff2b8 40748->40749 40755 62ff2f8 40749->40755 40750 62ff2c2 40750->40739 40754 62ff2f8 GetModuleHandleW 40752->40754 40753 62ff2c2 40753->40739 40754->40753 40756 62ff33c 40755->40756 40757 62ff319 40755->40757 40756->40750 40757->40756 40758 62ff540 GetModuleHandleW 40757->40758 40759 62ff56d 40758->40759 40759->40750 40673 62f7128 DuplicateHandle 40674 62f71be 40673->40674 40675 27e70b0 40676 27e70f4 CheckRemoteDebuggerPresent 40675->40676 40677 27e7136 40676->40677 40678 62f6ee0 40679 62f6f26 GetCurrentProcess 40678->40679 40681 62f6f78 GetCurrentThread 40679->40681 40682 62f6f71 40679->40682 40683 62f6fae 40681->40683 40684 62f6fb5 GetCurrentProcess 40681->40684 40682->40681 40683->40684 40685 62f6feb 40684->40685 40686 62f7013 GetCurrentThreadId 40685->40686 40687 62f7044 40686->40687
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-2392861976
                                                                                                            • Opcode ID: 8f04f41fc893a920431ec7fb167c833a43b4b9bcf9d6d3f71b87a4da326d6c9f
                                                                                                            • Instruction ID: c1cf56a0f254449d58ffdbf248009cab2463a830992cd181619e0d76ba8fe0cd
                                                                                                            • Opcode Fuzzy Hash: 8f04f41fc893a920431ec7fb167c833a43b4b9bcf9d6d3f71b87a4da326d6c9f
                                                                                                            • Instruction Fuzzy Hash: C9D27D34E102058FEB64DF68C598A9EB7B2FF85310F1485A9D449AB395DB31ED89CF80
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-2392861976
                                                                                                            • Opcode ID: ae72cc461882441ed7634faeb16f24c38edd5c2d6505768be6b1f47203dc4415
                                                                                                            • Instruction ID: b1f3a1051ae4c2f3159e972b674671af230e17cde3239d6a0920f1920cc859ee
                                                                                                            • Opcode Fuzzy Hash: ae72cc461882441ed7634faeb16f24c38edd5c2d6505768be6b1f47203dc4415
                                                                                                            • Instruction Fuzzy Hash: 42527134E101098FEF64DB68D5A07AEF7B5EB85310F208925E406DB395DB36DC89CB91

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 2337 6307e50-6307e6e 2338 6307e70-6307e73 2337->2338 2339 6307e80-6307e83 2338->2339 2340 6307e75-6307e7f 2338->2340 2341 6307ea4-6307ea7 2339->2341 2342 6307e85-6307e9f 2339->2342 2343 6307ea9-6307ec5 2341->2343 2344 6307eca-6307ecd 2341->2344 2342->2341 2343->2344 2346 6307ee4-6307ee6 2344->2346 2347 6307ecf-6307edd 2344->2347 2348 6307ee8 2346->2348 2349 6307eed-6307ef0 2346->2349 2351 6307ef6-6307f0c 2347->2351 2355 6307edf 2347->2355 2348->2349 2349->2338 2349->2351 2357 6307f12-6307f1b 2351->2357 2358 6308127-6308131 2351->2358 2355->2346 2359 6307f21-6307f3e 2357->2359 2360 6308132-6308167 2357->2360 2369 6308114-6308121 2359->2369 2370 6307f44-6307f6c 2359->2370 2363 6308169-630816c 2360->2363 2365 6308172-630817e 2363->2365 2366 630821f-6308222 2363->2366 2371 6308189-630818b 2365->2371 2367 6308228-6308237 2366->2367 2368 630844e-6308451 2366->2368 2385 6308256-6308291 2367->2385 2386 6308239-6308254 2367->2386 2372 6308453-630846f 2368->2372 2373 6308474-6308476 2368->2373 2369->2357 2369->2358 2370->2369 2391 6307f72-6307f7b 2370->2391 2374 63081a3-63081aa 2371->2374 2375 630818d-6308193 2371->2375 2372->2373 2377 6308478 2373->2377 2378 630847d-6308480 2373->2378 2382 63081bb 2374->2382 2383 63081ac-63081b9 2374->2383 2380 6308195 2375->2380 2381 6308197-6308199 2375->2381 2377->2378 2378->2363 2387 6308486-630848f 2378->2387 2380->2374 2381->2374 2389 63081c0-63081c2 2382->2389 2383->2389 2396 6308422-6308438 2385->2396 2397 6308297-63082a8 2385->2397 2386->2385 2392 63081c4-63081c7 2389->2392 2393 63081d9-6308212 2389->2393 2391->2360 2398 6307f81-6307f9d 2391->2398 2392->2387 2393->2367 2417 6308214-630821e 2393->2417 2396->2368 2404 630840d-630841c 2397->2404 2405 63082ae-63082cb 2397->2405 2406 6308102-630810e 2398->2406 2407 6307fa3-6307fcd 2398->2407 2404->2396 2404->2397 2405->2404 2418 63082d1-63083c7 call 6306670 2405->2418 2406->2369 2406->2391 2421 6307fd3-6307ffb 2407->2421 2422 63080f8-63080fd 2407->2422 2470 63083d5 2418->2470 2471 63083c9-63083d3 2418->2471 2421->2422 2428 6308001-630802f 2421->2428 2422->2406 2428->2422 2434 6308035-630803e 2428->2434 2434->2422 2435 6308044-6308076 2434->2435 2443 6308081-630809d 2435->2443 2444 6308078-630807c 2435->2444 2443->2406 2445 630809f-63080f6 call 6306670 2443->2445 2444->2422 2446 630807e 2444->2446 2445->2406 2446->2443 2472 63083da-63083dc 2470->2472 2471->2472 2472->2404 2473 63083de-63083e3 2472->2473 2474 63083f1 2473->2474 2475 63083e5-63083ef 2473->2475 2476 63083f6-63083f8 2474->2476 2475->2476 2476->2404 2477 63083fa-6308406 2476->2477 2477->2404
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q
                                                                                                            • API String ID: 0-355816377
                                                                                                            • Opcode ID: 5113d92bd5a4e51dfe4839a7879bb90f2e9a732c7b8188122bdd39d12fc8c17b
                                                                                                            • Instruction ID: e44cc11cc23af844d6739934585ba02f20f606e458f21668e5f72290734b8c9f
                                                                                                            • Opcode Fuzzy Hash: 5113d92bd5a4e51dfe4839a7879bb90f2e9a732c7b8188122bdd39d12fc8c17b
                                                                                                            • Instruction Fuzzy Hash: 58029D34B002059FEF58DB68D9A46AEB7E6FF84304F148529D4159B395DB31EC8ACBC1

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 2933 630c250-630c272 2934 630c274-630c277 2933->2934 2935 630c279-630c27f 2934->2935 2936 630c28a-630c28d 2934->2936 2937 630c370-630c376 2935->2937 2938 630c285 2935->2938 2939 630c297-630c29a 2936->2939 2940 630c28f-630c294 2936->2940 2941 630c5f2-630c625 2937->2941 2942 630c37c-630c383 2937->2942 2938->2936 2943 630c2bb-630c2be 2939->2943 2944 630c29c-630c2b6 2939->2944 2940->2939 2954 630c627-630c62a 2941->2954 2945 630c388-630c38b 2942->2945 2946 630c2c0-630c2da 2943->2946 2947 630c2df-630c2e2 2943->2947 2944->2943 2951 630c3a3-630c3a6 2945->2951 2952 630c38d-630c39e 2945->2952 2946->2947 2948 630c2e4-630c309 2947->2948 2949 630c30e-630c311 2947->2949 2948->2949 2955 630c313-630c314 2949->2955 2956 630c319-630c31c 2949->2956 2957 630c3a8-630c3ca 2951->2957 2958 630c3cf-630c3d2 2951->2958 2952->2951 2963 630c656-630c659 2954->2963 2964 630c62c-630c645 2954->2964 2955->2956 2965 630c326-630c329 2956->2965 2966 630c31e-630c321 2956->2966 2957->2958 2961 630c3d4-630c3e3 2958->2961 2962 630c3ee-630c3f1 2958->2962 2991 630c502-630c505 2961->2991 2992 630c3e9 2961->2992 2971 630c3f3-630c3f9 2962->2971 2972 630c404-630c407 2962->2972 2968 630c65b-630c677 2963->2968 2969 630c67c-630c67f 2963->2969 3013 630c6db-630c6e7 2964->3013 3014 630c64b-630c655 2964->3014 2973 630c333-630c336 2965->2973 2974 630c32b-630c32e 2965->2974 2966->2965 2968->2969 2976 630c681-630c68f 2969->2976 2977 630c696-630c699 2969->2977 2980 630c50f-630c515 2971->2980 2981 630c3ff 2971->2981 2982 630c428-630c42b 2972->2982 2983 630c409-630c423 2972->2983 2984 630c362-630c365 2973->2984 2985 630c338-630c35d 2973->2985 2974->2973 2976->2964 3017 630c691 2976->3017 2993 630c6a6-630c6a9 2977->2993 2994 630c69b-630c6a5 2977->2994 2980->2941 2987 630c51b-630c522 2980->2987 2981->2972 2982->2935 2986 630c431-630c434 2982->2986 2983->2982 2984->2971 2988 630c36b-630c36e 2984->2988 2985->2984 2997 630c436-630c43d 2986->2997 2998 630c448-630c44b 2986->2998 3000 630c527-630c52a 2987->3000 2988->2937 2988->2945 2999 630c50a-630c50d 2991->2999 2992->2962 3004 630c6c9-630c6cb 2993->3004 3005 630c6ab-630c6c4 2993->3005 2997->2955 3008 630c443 2997->3008 3009 630c463-630c466 2998->3009 3010 630c44d-630c45e 2998->3010 2999->2980 2999->3000 3011 630c53c-630c53f 3000->3011 3012 630c52c-630c537 3000->3012 3006 630c6d2-630c6d5 3004->3006 3007 630c6cd 3004->3007 3005->3004 3006->2954 3006->3013 3007->3006 3008->2998 3021 630c468-630c46a 3009->3021 3022 630c46d-630c470 3009->3022 3010->3009 3023 630c541-630c5aa 3011->3023 3024 630c5af-630c5b2 3011->3024 3012->3011 3019 630c887-630c891 3013->3019 3020 630c6ed-630c6f6 3013->3020 3017->2977 3026 630c892-630c8c6 3020->3026 3027 630c6fc-630c71c 3020->3027 3021->3022 3030 630c472-630c478 3022->3030 3031 630c47d-630c480 3022->3031 3023->3024 3032 630c5b4-630c5d0 3024->3032 3033 630c5d5-630c5d7 3024->3033 3051 630c8c8-630c8cb 3026->3051 3057 630c722-630c72b 3027->3057 3058 630c875-630c881 3027->3058 3030->3031 3039 630c4a1-630c4a4 3031->3039 3040 630c482-630c49c 3031->3040 3032->3033 3035 630c5d9 3033->3035 3036 630c5de-630c5e1 3033->3036 3035->3036 3036->2934 3041 630c5e7-630c5f1 3036->3041 3043 630c4a6-630c4ca 3039->3043 3044 630c4cf-630c4d2 3039->3044 3040->3039 3043->3044 3049 630c4d4-630c4f8 3044->3049 3050 630c4fd-630c500 3044->3050 3049->3050 3050->2991 3050->2999 3055 630c8d1-630c8df 3051->3055 3056 630ca87-630ca8a 3051->3056 3063 630c8e6-630c8e8 3055->3063 3061 630ca8c-630caa8 3056->3061 3062 630caad-630caaf 3056->3062 3057->3026 3066 630c731-630c760 call 6306670 3057->3066 3058->3019 3058->3020 3061->3062 3064 630cab1 3062->3064 3065 630cab6-630cab9 3062->3065 3069 630c8ea-630c8ed 3063->3069 3070 630c8ff-630c929 3063->3070 3064->3065 3065->3051 3071 630cabf-630cac8 3065->3071 3089 630c7a2-630c7b8 3066->3089 3090 630c762-630c79a 3066->3090 3069->3071 3084 630ca7c-630ca86 3070->3084 3085 630c92f-630c938 3070->3085 3087 630ca55-630ca7a 3085->3087 3088 630c93e-630ca4d call 6306670 3085->3088 3087->3071 3088->3085 3140 630ca53 3088->3140 3096 630c7d6-630c7ec 3089->3096 3097 630c7ba-630c7ce 3089->3097 3090->3089 3103 630c80a-630c81d 3096->3103 3104 630c7ee-630c802 3096->3104 3097->3096 3112 630c82b 3103->3112 3113 630c81f-630c829 3103->3113 3104->3103 3114 630c830-630c832 3112->3114 3113->3114 3116 630c863-630c86f 3114->3116 3117 630c834-630c839 3114->3117 3116->3057 3116->3058 3118 630c847 3117->3118 3119 630c83b-630c845 3117->3119 3121 630c84c-630c84e 3118->3121 3119->3121 3121->3116 3122 630c850-630c85c 3121->3122 3122->3116 3140->3084
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: (
                                                                                                            • API String ID: 0-3887548279
                                                                                                            • Opcode ID: 15b75f4e840afe7b063358b1c073dbb8818d5ccf818b6654744a43155d11a5e2
                                                                                                            • Instruction ID: abd3a425baf6f8a6af60eac86666fe0b01248a3e09e9d0424556d1bbe1f0b644
                                                                                                            • Opcode Fuzzy Hash: 15b75f4e840afe7b063358b1c073dbb8818d5ccf818b6654744a43155d11a5e2
                                                                                                            • Instruction Fuzzy Hash: B632B134B102099FEF54DB68D990BAEB7B6FB88310F109625E405EB395DB34DC4ACB91
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $
                                                                                                            • API String ID: 0-3993045852
                                                                                                            • Opcode ID: 4440e5edcd8a360ebc777acded9f0f96a1e6a8c9062217fe8bb60c98a9d3f368
                                                                                                            • Instruction ID: 35569c5d7ebad36f90d4c9dc68a9f6df3a58325144e0e9fa14fd51cc83ff65ef
                                                                                                            • Opcode Fuzzy Hash: 4440e5edcd8a360ebc777acded9f0f96a1e6a8c9062217fe8bb60c98a9d3f368
                                                                                                            • Instruction Fuzzy Hash: D422D175E002159BEF64CBA4C5946AEBBB6FF88320F208469D445AB384DB31DC4ACFD1
                                                                                                            APIs
                                                                                                            • CheckRemoteDebuggerPresent.KERNELBASE(?,?), ref: 027E7127
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2932194785.00000000027E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027E0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_27e0000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CheckDebuggerPresentRemote
                                                                                                            • String ID:
                                                                                                            • API String ID: 3662101638-0
                                                                                                            • Opcode ID: ecbeda6c6dea7e5a913de4167765b2bcdf2b52bd2bd694f0ad42e725fdd08de3
                                                                                                            • Instruction ID: be024b10e5886bacada707322414666f9227b09ee1fd5bc1b8449bbb18d0fdfd
                                                                                                            • Opcode Fuzzy Hash: ecbeda6c6dea7e5a913de4167765b2bcdf2b52bd2bd694f0ad42e725fdd08de3
                                                                                                            • Instruction Fuzzy Hash: F52145B1800259CFCB10CF9AD884BEEFBF4AF48320F14846AE459A3350C738A944CFA0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c835f5be4bf2aa0d9c305ac8800441aa3c4375c90d603c6eb71d0b5fe8537a2a
                                                                                                            • Instruction ID: 93bced8c0579444fc0191e3ae423b79e2ca472d2ad99d2a1d575e305c17c2fb9
                                                                                                            • Opcode Fuzzy Hash: c835f5be4bf2aa0d9c305ac8800441aa3c4375c90d603c6eb71d0b5fe8537a2a
                                                                                                            • Instruction Fuzzy Hash: D962D134B002048FEF54DB68D5A46ADB7F2EF89314F248429E406DB399DB35EC5ACB90

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 527 630ad98-630adb6 528 630adb8-630adbb 527->528 529 630adbd-630add9 528->529 530 630adde-630ade1 528->530 529->530 531 630ade3-630ade8 530->531 532 630adeb-630adee 530->532 531->532 534 630adf4-630adf7 532->534 535 630afb5-630afbe 532->535 538 630adf9-630ae06 534->538 539 630ae0b-630ae0e 534->539 536 630ae41-630ae4a 535->536 537 630afc4-630afce 535->537 543 630ae50-630ae54 536->543 544 630afcf-630afe1 536->544 538->539 540 630ae10-630ae23 539->540 541 630ae28-630ae2b 539->541 540->541 546 630ae3c-630ae3f 541->546 547 630ae2d-630ae31 541->547 549 630ae59-630ae5c 543->549 555 630afe3-630b006 544->555 556 630b00b 544->556 546->536 546->549 547->537 551 630ae37 547->551 553 630ae6c-630ae6e 549->553 554 630ae5e-630ae67 549->554 551->546 557 630ae70 553->557 558 630ae75-630ae78 553->558 554->553 562 630b008 555->562 560 630b01a-630b01d 556->560 561 630b00d 556->561 557->558 558->528 559 630ae7e-630aea2 558->559 579 630afb2 559->579 580 630aea8-630aeb7 559->580 563 630b02a-630b02d 560->563 564 630b01f-630b023 560->564 653 630b00d call 630b2f0 561->653 654 630b00d call 630b300 561->654 562->556 569 630b050-630b053 563->569 570 630b02f-630b04b 563->570 567 630b025 564->567 568 630b069-630b0a4 564->568 566 630b013-630b015 566->560 567->563 581 630b297-630b2aa 568->581 582 630b0aa-630b0b6 568->582 571 630b060-630b063 569->571 572 630b055-630b05f 569->572 570->569 571->568 574 630b2cc-630b2ce 571->574 577 630b2d0 574->577 578 630b2d5-630b2d8 574->578 577->578 578->562 584 630b2de-630b2e8 578->584 579->535 588 630aeb9-630aebf 580->588 589 630aecf-630af0a call 6306670 580->589 585 630b2ac 581->585 590 630b0d6-630b11a 582->590 591 630b0b8-630b0d1 582->591 585->574 592 630aec1 588->592 593 630aec3-630aec5 588->593 605 630af22-630af39 589->605 606 630af0c-630af12 589->606 607 630b136-630b175 590->607 608 630b11c-630b12e 590->608 591->585 592->589 593->589 619 630af51-630af62 605->619 620 630af3b-630af41 605->620 609 630af14 606->609 610 630af16-630af18 606->610 614 630b17b-630b256 call 6306670 607->614 615 630b25c-630b271 607->615 608->607 609->605 610->605 614->615 615->581 627 630af64-630af6a 619->627 628 630af7a-630afab 619->628 622 630af43 620->622 623 630af45-630af47 620->623 622->619 623->619 629 630af6c 627->629 630 630af6e-630af70 627->630 628->579 629->628 630->628 653->566 654->566
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-3823777903
                                                                                                            • Opcode ID: dc53cac0c06b593f420a8eb46ab05bc8a1d39f5826092167dab5a8109b28ff00
                                                                                                            • Instruction ID: 9db84237c5e996bf6be4858c4ed8996dd368435658dfe0587c5d1f6a3f6e574d
                                                                                                            • Opcode Fuzzy Hash: dc53cac0c06b593f420a8eb46ab05bc8a1d39f5826092167dab5a8109b28ff00
                                                                                                            • Instruction Fuzzy Hash: B3E17F30E102098FDF65DF68E9A46AEB7F6EF84304F108529D406AB395DB71DC4ACB91

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1385 62f6ed0-62f6ed1 1386 62f6e5e-62f6e63 1385->1386 1387 62f6ed3-62f6ed8 1385->1387 1388 62f6ebd-62f6ec3 1387->1388 1389 62f6eda-62f6f6f GetCurrentProcess 1387->1389 1396 62f6f78-62f6fac GetCurrentThread 1389->1396 1397 62f6f71-62f6f77 1389->1397 1398 62f6fae-62f6fb4 1396->1398 1399 62f6fb5-62f6fe9 GetCurrentProcess 1396->1399 1397->1396 1398->1399 1400 62f6feb-62f6ff1 1399->1400 1401 62f6ff2-62f700d call 62f70af 1399->1401 1400->1401 1405 62f7013-62f7042 GetCurrentThreadId 1401->1405 1406 62f704b-62f70ad 1405->1406 1407 62f7044-62f704a 1405->1407 1407->1406
                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 062F6F5E
                                                                                                            • GetCurrentThread.KERNEL32 ref: 062F6F9B
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 062F6FD8
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 062F7031
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939584939.00000000062F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062F0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_62f0000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Current$ProcessThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 2063062207-0
                                                                                                            • Opcode ID: e4bf37a1903fd5512dfe039343165f7b40867d9ce2d82ff447d5925686cbf0bc
                                                                                                            • Instruction ID: 19be8bf761ff7f3c59227a9fc9192629b9ea6737c6fb7d3e01e67b17a74ef83f
                                                                                                            • Opcode Fuzzy Hash: e4bf37a1903fd5512dfe039343165f7b40867d9ce2d82ff447d5925686cbf0bc
                                                                                                            • Instruction Fuzzy Hash: F35168B09113498FDB54CFA9D948B9EFBF1EF48304F208469E949AB260CB759884CF65

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1414 62f6ee0-62f6f6f GetCurrentProcess 1418 62f6f78-62f6fac GetCurrentThread 1414->1418 1419 62f6f71-62f6f77 1414->1419 1420 62f6fae-62f6fb4 1418->1420 1421 62f6fb5-62f6fe9 GetCurrentProcess 1418->1421 1419->1418 1420->1421 1422 62f6feb-62f6ff1 1421->1422 1423 62f6ff2-62f700d call 62f70af 1421->1423 1422->1423 1427 62f7013-62f7042 GetCurrentThreadId 1423->1427 1428 62f704b-62f70ad 1427->1428 1429 62f7044-62f704a 1427->1429 1429->1428
                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 062F6F5E
                                                                                                            • GetCurrentThread.KERNEL32 ref: 062F6F9B
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 062F6FD8
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 062F7031
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939584939.00000000062F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062F0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_62f0000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Current$ProcessThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 2063062207-0
                                                                                                            • Opcode ID: a9b36af872fc06b914270ca23676bc2a80fad409e8b92467ca9b3ff5e0affd6c
                                                                                                            • Instruction ID: 57ec5a9401888ca7c1508242e29e4cf999ae2d85e0ad09f76070b06e4ac37e01
                                                                                                            • Opcode Fuzzy Hash: a9b36af872fc06b914270ca23676bc2a80fad409e8b92467ca9b3ff5e0affd6c
                                                                                                            • Instruction Fuzzy Hash: 645155B09103098FDB54CFA9D948B9EFBF1EF48304F208469E809AB260CB755884CF65

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1436 6309218-630923d 1437 630923f-6309242 1436->1437 1438 6309244-6309263 1437->1438 1439 6309268-630926b 1437->1439 1438->1439 1440 6309271-6309286 1439->1440 1441 6309b2b-6309b2d 1439->1441 1448 6309288-630928e 1440->1448 1449 630929e-63092b4 1440->1449 1443 6309b34-6309b37 1441->1443 1444 6309b2f 1441->1444 1443->1437 1446 6309b3d-6309b47 1443->1446 1444->1443 1450 6309290 1448->1450 1451 6309292-6309294 1448->1451 1453 63092bf-63092c1 1449->1453 1450->1449 1451->1449 1454 63092c3-63092c9 1453->1454 1455 63092d9-630934a 1453->1455 1456 63092cb 1454->1456 1457 63092cd-63092cf 1454->1457 1466 6309376-6309392 1455->1466 1467 630934c-630936f 1455->1467 1456->1455 1457->1455 1472 6309394-63093b7 1466->1472 1473 63093be-63093d9 1466->1473 1467->1466 1472->1473 1478 6309404-630941f 1473->1478 1479 63093db-63093fd 1473->1479 1484 6309421-6309443 1478->1484 1485 630944a-6309454 1478->1485 1479->1478 1484->1485 1486 6309464-63094de 1485->1486 1487 6309456-630945f 1485->1487 1493 63094e0-63094fe 1486->1493 1494 630952b-6309540 1486->1494 1487->1446 1498 6309500-630950f 1493->1498 1499 630951a-6309529 1493->1499 1494->1441 1498->1499 1499->1493 1499->1494
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-2125118731
                                                                                                            • Opcode ID: fcd7607b4ca0ea1fdd1f2d6f4e49480651a89d683861236e1719eeb9a179308d
                                                                                                            • Instruction ID: 4937cdd5b12e7f42750b7e36ff483a822ff863b26a6ec50e3b514f4634022ad2
                                                                                                            • Opcode Fuzzy Hash: fcd7607b4ca0ea1fdd1f2d6f4e49480651a89d683861236e1719eeb9a179308d
                                                                                                            • Instruction Fuzzy Hash: 0B913E34B1020A9FDF54DB65D9607AEB3F6EBC9204F108569C409EB3C9EB71DC4A8B91

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1502 630d018-630d033 1503 630d035-630d038 1502->1503 1504 630d081-630d084 1503->1504 1505 630d03a-630d07c 1503->1505 1506 630d093-630d096 1504->1506 1507 630d086-630d088 1504->1507 1505->1504 1510 630d098-630d0da 1506->1510 1511 630d0df-630d0e2 1506->1511 1508 630d4fd 1507->1508 1509 630d08e 1507->1509 1513 630d500-630d50c 1508->1513 1509->1506 1510->1511 1514 630d0e4-630d100 1511->1514 1515 630d105-630d108 1511->1515 1517 630d512-630d7ff 1513->1517 1518 630d29c-630d2ab 1513->1518 1514->1515 1519 630d151-630d154 1515->1519 1520 630d10a-630d14c 1515->1520 1714 630d805-630d80b 1517->1714 1715 630da26-630da30 1517->1715 1522 630d2ba-630d2c6 1518->1522 1523 630d2ad-630d2b2 1518->1523 1525 630d156-630d198 1519->1525 1526 630d19d-630d1a0 1519->1526 1520->1519 1533 630da31-630da66 1522->1533 1534 630d2cc-630d2de 1522->1534 1523->1522 1525->1526 1530 630d1a2-630d1a7 1526->1530 1531 630d1aa-630d1ad 1526->1531 1530->1531 1531->1513 1535 630d1b3-630d1b6 1531->1535 1549 630da68-630da6b 1533->1549 1546 630d2e3-630d2e6 1534->1546 1542 630d1b8-630d1fa 1535->1542 1543 630d1ff-630d202 1535->1543 1542->1543 1547 630d204-630d246 1543->1547 1548 630d24b-630d24e 1543->1548 1551 630d2e8-630d32a 1546->1551 1552 630d32f-630d332 1546->1552 1547->1548 1553 630d250-630d25f 1548->1553 1554 630d297-630d29a 1548->1554 1558 630da6d-630da89 1549->1558 1559 630da8e-630da91 1549->1559 1551->1552 1568 630d334-630d34a 1552->1568 1569 630d34f-630d352 1552->1569 1563 630d261-630d266 1553->1563 1564 630d26e-630d27a 1553->1564 1554->1518 1554->1546 1558->1559 1565 630daa0-630daa3 1559->1565 1566 630da93 1559->1566 1563->1564 1564->1533 1572 630d280-630d292 1564->1572 1578 630daa5-630dad1 1565->1578 1579 630dad6-630dad8 1565->1579 1761 630da93 call 630db85 1566->1761 1762 630da93 call 630db98 1566->1762 1568->1569 1570 630d354-630d396 1569->1570 1571 630d39b-630d39e 1569->1571 1570->1571 1582 630d3a0-630d3a2 1571->1582 1583 630d3a9-630d3ab 1571->1583 1572->1554 1578->1579 1585 630dada 1579->1585 1586 630dadf-630dae2 1579->1586 1593 630d3a4 1582->1593 1594 630d3bb-630d3c4 1582->1594 1595 630d3b2-630d3b5 1583->1595 1596 630d3ad 1583->1596 1584 630da99-630da9b 1584->1565 1585->1586 1586->1549 1599 630dae4-630daf3 1586->1599 1593->1583 1603 630d3d3-630d3df 1594->1603 1604 630d3c6-630d3cb 1594->1604 1595->1503 1595->1594 1596->1595 1613 630daf5-630db58 call 6306670 1599->1613 1614 630db5a-630db6f 1599->1614 1610 630d4f0-630d4f5 1603->1610 1611 630d3e5-630d3f9 1603->1611 1604->1603 1610->1508 1611->1508 1623 630d3ff-630d411 1611->1623 1613->1614 1634 630d413-630d419 1623->1634 1635 630d435-630d437 1623->1635 1637 630d41b 1634->1637 1638 630d41d-630d429 1634->1638 1640 630d441-630d44d 1635->1640 1639 630d42b-630d433 1637->1639 1638->1639 1639->1640 1648 630d45b 1640->1648 1649 630d44f-630d459 1640->1649 1651 630d460-630d462 1648->1651 1649->1651 1651->1508 1653 630d468-630d484 call 6306670 1651->1653 1662 630d493-630d49f 1653->1662 1663 630d486-630d48b 1653->1663 1662->1610 1664 630d4a1-630d4ee 1662->1664 1663->1662 1664->1508 1716 630d81a-630d823 1714->1716 1717 630d80d-630d812 1714->1717 1716->1533 1718 630d829-630d83c 1716->1718 1717->1716 1720 630d842-630d848 1718->1720 1721 630da16-630da20 1718->1721 1722 630d857-630d860 1720->1722 1723 630d84a-630d84f 1720->1723 1721->1714 1721->1715 1722->1533 1724 630d866-630d887 1722->1724 1723->1722 1727 630d896-630d89f 1724->1727 1728 630d889-630d88e 1724->1728 1727->1533 1729 630d8a5-630d8c2 1727->1729 1728->1727 1729->1721 1732 630d8c8-630d8ce 1729->1732 1732->1533 1733 630d8d4-630d8ed 1732->1733 1735 630d8f3-630d91a 1733->1735 1736 630da09-630da10 1733->1736 1735->1533 1739 630d920-630d92a 1735->1739 1736->1721 1736->1732 1739->1533 1740 630d930-630d947 1739->1740 1742 630d956-630d971 1740->1742 1743 630d949-630d954 1740->1743 1742->1736 1748 630d977-630d990 call 6306670 1742->1748 1743->1742 1752 630d992-630d997 1748->1752 1753 630d99f-630d9a8 1748->1753 1752->1753 1753->1533 1754 630d9ae-630da02 1753->1754 1754->1736 1761->1584 1762->1584
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q
                                                                                                            • API String ID: 0-831282457
                                                                                                            • Opcode ID: 822901cd7d4773409455520195cef9b8da2c152ef50e833bf42f146d6dc907b8
                                                                                                            • Instruction ID: 450833bb3cc95fca2095272ec21e55f681c90108b46cb1ac210101860e2b1f65
                                                                                                            • Opcode Fuzzy Hash: 822901cd7d4773409455520195cef9b8da2c152ef50e833bf42f146d6dc907b8
                                                                                                            • Instruction Fuzzy Hash: 03624E30A002069FDB55EB68D590A5EB7F2FF84304F208A69D4099F359DB75ED8ACBC0

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1763 6304820-6304844 1764 6304846-6304849 1763->1764 1765 6304f28-6304f2b 1764->1765 1766 630484f-6304947 1764->1766 1767 6304f4c-6304f4e 1765->1767 1768 6304f2d-6304f47 1765->1768 1786 63049ca-63049d1 1766->1786 1787 630494d-6304995 1766->1787 1770 6304f50 1767->1770 1771 6304f55-6304f58 1767->1771 1768->1767 1770->1771 1771->1764 1773 6304f5e-6304f6b 1771->1773 1788 6304a55-6304a5e 1786->1788 1789 63049d7-6304a47 1786->1789 1808 630499a call 6304f80 1787->1808 1809 630499a call 6304f71 1787->1809 1810 630499a call 63050d8 1787->1810 1811 630499a call 63050c8 1787->1811 1788->1773 1806 6304a52 1789->1806 1807 6304a49 1789->1807 1800 63049a0-63049bc 1803 63049c7 1800->1803 1804 63049be 1800->1804 1803->1786 1804->1803 1806->1788 1807->1806 1808->1800 1809->1800 1810->1800 1811->1800
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: fcq$XPcq$\Ocq
                                                                                                            • API String ID: 0-3575482020
                                                                                                            • Opcode ID: 1441024146e99029925b178fcf0725c26014fc77018a1830c94691f60138617c
                                                                                                            • Instruction ID: c9a197f4315765ce0c6e7703b0de751fe154155ce43e964724f734bfd0257696
                                                                                                            • Opcode Fuzzy Hash: 1441024146e99029925b178fcf0725c26014fc77018a1830c94691f60138617c
                                                                                                            • Instruction Fuzzy Hash: 93616F74E102089FEF549FA5C8557AEBAF6FB88300F208429E109AB3D5DF758D05CB95

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 2774 6309208-630920c 2775 630926e-6309279 2774->2775 2776 630920e-630923d 2774->2776 2778 6309284-6309286 2775->2778 2779 630923f-6309242 2776->2779 2780 6309288-630928e 2778->2780 2781 630929e-63092b4 2778->2781 2782 6309244-6309263 2779->2782 2783 6309268-630926b 2779->2783 2784 6309290 2780->2784 2785 6309292-6309294 2780->2785 2792 63092bf-63092c1 2781->2792 2782->2783 2787 6309271-6309279 2783->2787 2788 6309b2b-6309b2d 2783->2788 2784->2781 2785->2781 2787->2778 2790 6309b34-6309b37 2788->2790 2791 6309b2f 2788->2791 2790->2779 2793 6309b3d-6309b47 2790->2793 2791->2790 2794 63092c3-63092c9 2792->2794 2795 63092d9-630934a 2792->2795 2797 63092cb 2794->2797 2798 63092cd-63092cf 2794->2798 2807 6309376-6309392 2795->2807 2808 630934c-630936f 2795->2808 2797->2795 2798->2795 2813 6309394-63093b7 2807->2813 2814 63093be-63093d9 2807->2814 2808->2807 2813->2814 2819 6309404-630941f 2814->2819 2820 63093db-63093fd 2814->2820 2825 6309421-6309443 2819->2825 2826 630944a-6309454 2819->2826 2820->2819 2825->2826 2827 6309464-63094de 2826->2827 2828 6309456-630945f 2826->2828 2834 63094e0-63094fe 2827->2834 2835 630952b-6309540 2827->2835 2828->2793 2839 6309500-630950f 2834->2839 2840 630951a-6309529 2834->2840 2835->2788 2839->2840 2840->2834 2840->2835
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q
                                                                                                            • API String ID: 0-355816377
                                                                                                            • Opcode ID: e37fac7c0dc5f3e4d570ccbcfcd61abd4a98808542a34c8089c1970e6ed1c22e
                                                                                                            • Instruction ID: 99eb0e502e70a6c841d1198b36b5e48aabb7264e123f9f9a2a3022a212718831
                                                                                                            • Opcode Fuzzy Hash: e37fac7c0dc5f3e4d570ccbcfcd61abd4a98808542a34c8089c1970e6ed1c22e
                                                                                                            • Instruction Fuzzy Hash: FA515F34B001099FDB55DB74E8607AEB7FAEBC8244F108569C409EB3C9EB31DC468B91
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 062FF55E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939584939.00000000062F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062F0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_62f0000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HandleModule
                                                                                                            • String ID:
                                                                                                            • API String ID: 4139908857-0
                                                                                                            • Opcode ID: 15e63e0cb8af445aa7509e096e2636825b6f46b12f91074898cdd0ea480d0a0d
                                                                                                            • Instruction ID: 9af02dcd39a10cbcd48963fa05d384056ad8b12ef4e395dbb85313b9f97026bb
                                                                                                            • Opcode Fuzzy Hash: 15e63e0cb8af445aa7509e096e2636825b6f46b12f91074898cdd0ea480d0a0d
                                                                                                            • Instruction Fuzzy Hash: B4814370A20B458FD764CF29D64079ABBF1BF88300F108A2DD986DBB50DB75E949CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2932194785.00000000027E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027E0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_27e0000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b4bb9a392fe02178d112c689a2d52fae4528a1197a6d2e722c4d6b8611173d16
                                                                                                            • Instruction ID: 600544bfcc2d6a0ce3378ef6364168335750752a9d63990569c127a2a52b9b06
                                                                                                            • Opcode Fuzzy Hash: b4bb9a392fe02178d112c689a2d52fae4528a1197a6d2e722c4d6b8611173d16
                                                                                                            • Instruction Fuzzy Hash: 58412472E043998FCB04CFB9D80429EBBF5EF89210F1485AAD404E7681DB789845CBE1
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 062F71AF
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939584939.00000000062F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062F0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_62f0000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 3793708945-0
                                                                                                            • Opcode ID: 9ebb505773e2286f8409923279452babe4e69ec3cfb1923f14cbc431d9bfd7f5
                                                                                                            • Instruction ID: b88835a13956055024ff40bcc3062e95f2a1e8661f4e7127ebc61cacaa8088c0
                                                                                                            • Opcode Fuzzy Hash: 9ebb505773e2286f8409923279452babe4e69ec3cfb1923f14cbc431d9bfd7f5
                                                                                                            • Instruction Fuzzy Hash: C021E5B5900209AFDB10CFAAD984ADEFFF8FB48310F14842AE954A7310D374A944DFA5
                                                                                                            APIs
                                                                                                            • CheckRemoteDebuggerPresent.KERNELBASE(?,?), ref: 027E7127
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2932194785.00000000027E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027E0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_27e0000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CheckDebuggerPresentRemote
                                                                                                            • String ID:
                                                                                                            • API String ID: 3662101638-0
                                                                                                            • Opcode ID: 86755a33d7e3eb0f06ef5ffc6441e5dba59524323e391119ece1568ad874ffdf
                                                                                                            • Instruction ID: e8bcf0587485455e0191e6708cda226eb8bfda4b87d906f3a7a91791eceb54fe
                                                                                                            • Opcode Fuzzy Hash: 86755a33d7e3eb0f06ef5ffc6441e5dba59524323e391119ece1568ad874ffdf
                                                                                                            • Instruction Fuzzy Hash: 8C2139B1901259CFCB10CF9AD884BEEFBF4AF49310F14846AE455A7350D738A944CF61
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 062F71AF
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939584939.00000000062F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062F0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_62f0000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 3793708945-0
                                                                                                            • Opcode ID: 6efe5fbaf79fe8b46e7bd1ff84fef661a1ee05c453cd7e9adf083fc7d7521fda
                                                                                                            • Instruction ID: fa77bd00d8bffaa191aa151354e6c4ebdccbbc110c605e16b0b13055b5f74bb2
                                                                                                            • Opcode Fuzzy Hash: 6efe5fbaf79fe8b46e7bd1ff84fef661a1ee05c453cd7e9adf083fc7d7521fda
                                                                                                            • Instruction Fuzzy Hash: 0621E4B59002089FDB10CFAAD984ADEFBF4FB48310F14801AE954A3310D374A944CFA4
                                                                                                            APIs
                                                                                                            • GlobalMemoryStatusEx.KERNELBASE ref: 027EF3F7
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2932194785.00000000027E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 027E0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_27e0000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: GlobalMemoryStatus
                                                                                                            • String ID:
                                                                                                            • API String ID: 1890195054-0
                                                                                                            • Opcode ID: 91f3ca732213678875161e699a906f66f3f16282aae4c68d8276faab531ac763
                                                                                                            • Instruction ID: a36045a04b104d9ad4ae7b271eb34f31a1c8867ee069ac46d7f9eb3490a92646
                                                                                                            • Opcode Fuzzy Hash: 91f3ca732213678875161e699a906f66f3f16282aae4c68d8276faab531ac763
                                                                                                            • Instruction Fuzzy Hash: 2A1122B1D002599BCB10CFAAD544BDEFBF4BF08324F10816AD458A7640D378A944CFA6
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 062FF55E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939584939.00000000062F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062F0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_62f0000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HandleModule
                                                                                                            • String ID:
                                                                                                            • API String ID: 4139908857-0
                                                                                                            • Opcode ID: bec4076a71a2f24a09519219333b61b8a3662acd92bfc0ecee1a6b126fa63975
                                                                                                            • Instruction ID: 6761502c358c936aa222b2ec12e51178210bfa532d49bb48b1e7dcfd35c77853
                                                                                                            • Opcode Fuzzy Hash: bec4076a71a2f24a09519219333b61b8a3662acd92bfc0ecee1a6b126fa63975
                                                                                                            • Instruction Fuzzy Hash: 8A110FB6C002498FCB10CF9AC544ADEFBF4EB88224F10842AD969A7310D379A545CFA1
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: XPcq
                                                                                                            • API String ID: 0-714321711
                                                                                                            • Opcode ID: bd6188335a0a409faa0d4ad5e6574bebf7648dd71c69a73094580454dca32f0d
                                                                                                            • Instruction ID: ee419e7cadd1f4df9acb9a724c64232c13b40a9e49537a8ae07872a30c7b602d
                                                                                                            • Opcode Fuzzy Hash: bd6188335a0a409faa0d4ad5e6574bebf7648dd71c69a73094580454dca32f0d
                                                                                                            • Instruction Fuzzy Hash: E4419170A002089FDB449FA5C854B9EBBF6FF88700F20852AE145AB3D6DA748D06CB90
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: PH^q
                                                                                                            • API String ID: 0-2549759414
                                                                                                            • Opcode ID: c03b97ed60b41a166f586c9d8760fa2268c677e8dc6102117186625f9df5f3c7
                                                                                                            • Instruction ID: 5bf37d41ec606aca8298f0cfa984965fa15267700a2f2baab1833b0c7c9e07d6
                                                                                                            • Opcode Fuzzy Hash: c03b97ed60b41a166f586c9d8760fa2268c677e8dc6102117186625f9df5f3c7
                                                                                                            • Instruction Fuzzy Hash: 01419170E003499FDB15DFA4C86469EBBF6FF85200F104529D402EB290EBB1994ACB81
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: PH^q
                                                                                                            • API String ID: 0-2549759414
                                                                                                            • Opcode ID: 1478366dab8af8a220271433d1a396b3ae84bfb7bdd57c09399c0a73cccab59f
                                                                                                            • Instruction ID: fafdf71e5f0215baf5b6a582e3d84eb2d5ce456e5a7e00589b59307620a4f1e2
                                                                                                            • Opcode Fuzzy Hash: 1478366dab8af8a220271433d1a396b3ae84bfb7bdd57c09399c0a73cccab59f
                                                                                                            • Instruction Fuzzy Hash: C1418070E002499FEB54DFA5C9646AEBBF6FF85300F104929D406EB294DFB0D94ACB81
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: PH^q
                                                                                                            • API String ID: 0-2549759414
                                                                                                            • Opcode ID: 013bf787d0b920c34bdb41e661a7d731b95cf70f57af018da330a121746f4fb0
                                                                                                            • Instruction ID: fe5b5d20767bfb5febad5b954f4935efda189fe5ebbd42c846344abc3bfe916c
                                                                                                            • Opcode Fuzzy Hash: 013bf787d0b920c34bdb41e661a7d731b95cf70f57af018da330a121746f4fb0
                                                                                                            • Instruction Fuzzy Hash: DA31F230B002058FEB59AB74C96866F77E6EF89604F108468D406DB391EF35DD4ACBD1
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: PH^q
                                                                                                            • API String ID: 0-2549759414
                                                                                                            • Opcode ID: 7d1f26c06b692e4390852f9b4499ae605e6992e8bb607d69587cd41e8ea593d3
                                                                                                            • Instruction ID: 6d3294996c2f8350f83c58394151cbaabf34381bc7dd197f8319c5a14cf8a144
                                                                                                            • Opcode Fuzzy Hash: 7d1f26c06b692e4390852f9b4499ae605e6992e8bb607d69587cd41e8ea593d3
                                                                                                            • Instruction Fuzzy Hash: 5B31D030B002058FEB59AB74D96866F76E6AFC8600F208468D406DB395DF35DD4ADBE1
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: \Ocq
                                                                                                            • API String ID: 0-2995510325
                                                                                                            • Opcode ID: 81efa22a9a1b3723d27eb408b4cf24f257e67063cb51f29ca9e7e119e25bbf36
                                                                                                            • Instruction ID: cb50b9f78b89a3ee0590f442794259fbf9ee87309fb568a57361c656f1355974
                                                                                                            • Opcode Fuzzy Hash: 81efa22a9a1b3723d27eb408b4cf24f257e67063cb51f29ca9e7e119e25bbf36
                                                                                                            • Instruction Fuzzy Hash: D5F0DA34A20119DBDB54DF94E969BAEBBB6BF84B00F204119E512A7295CB741D49CBC0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ed55ab81dba3aab955c63d0748ccdd2c891625c35d5e39120f768073adad7a4b
                                                                                                            • Instruction ID: afb54bec3c31fee773060974827651694c80a63abebedd5b70582935af5f7979
                                                                                                            • Opcode Fuzzy Hash: ed55ab81dba3aab955c63d0748ccdd2c891625c35d5e39120f768073adad7a4b
                                                                                                            • Instruction Fuzzy Hash: F0B18434F101099FFF649A6CD5A07AEF6F6EB89310F204825E406E73D5CA36DD898B91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 46e32b4128ed66d1145b06af57361df0e3eb4c1a09045b2730e8b10f44de6d11
                                                                                                            • Instruction ID: 1e8566a176c2ab512b2118bcbf77f4183f43fe95c9b7385c320b7aab2320da6c
                                                                                                            • Opcode Fuzzy Hash: 46e32b4128ed66d1145b06af57361df0e3eb4c1a09045b2730e8b10f44de6d11
                                                                                                            • Instruction Fuzzy Hash: DB818F71A006098FEB60CFA9D990BAFBBF6FF44320F10492AE155D7691D730E9498BD0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: bdfa49524b4f5c04b8dd42c8d52a0de5920d4f6caddf2a1345c14ee20d0b81a5
                                                                                                            • Instruction ID: c4d09f9b380ca4942c9350918a26711e18ee976eba77db516c5939e89f2e385f
                                                                                                            • Opcode Fuzzy Hash: bdfa49524b4f5c04b8dd42c8d52a0de5920d4f6caddf2a1345c14ee20d0b81a5
                                                                                                            • Instruction Fuzzy Hash: 8661C3B1F000114FDF549A7DC89466FAADBAFC4620B15443AE80EDB364DE6ADD068BD2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b2d31cbe2f28bcf2769a4a7d2e31363f6a5ffa3bc3edd844b515503262d821f7
                                                                                                            • Instruction ID: 68a77db430902deb4e616480ce7fb7e3bbf4421624383bf2e2aa54ba5c823cf3
                                                                                                            • Opcode Fuzzy Hash: b2d31cbe2f28bcf2769a4a7d2e31363f6a5ffa3bc3edd844b515503262d821f7
                                                                                                            • Instruction Fuzzy Hash: 48816E34B102069FDF44DBA8D56476EB7F6AFC8304F108429D50AEB395EB35ED4A8B81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f046066dbe1361967b8bbd50489e8fa7ffc16dee86d71ccf8ee2b21281b1f8a2
                                                                                                            • Instruction ID: cde0647e9a36f2290c2279be4741e7b8067337c673e689d3731f559cf1733798
                                                                                                            • Opcode Fuzzy Hash: f046066dbe1361967b8bbd50489e8fa7ffc16dee86d71ccf8ee2b21281b1f8a2
                                                                                                            • Instruction Fuzzy Hash: EC914030E102198BDF50DF68C890B9DB7B1FF89310F208695D549BB295EB70AA89CF91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 61933c2032b7cae99038155175bc0f715b80716b4bb1c9a9c3cca37976880df0
                                                                                                            • Instruction ID: ae18c7c4cd0d2cdb977a962efe737df1159cc6fe1f437c8235102e8fb086572b
                                                                                                            • Opcode Fuzzy Hash: 61933c2032b7cae99038155175bc0f715b80716b4bb1c9a9c3cca37976880df0
                                                                                                            • Instruction Fuzzy Hash: AA815D34B102069FDF44DBA8D56476EB7F6AFC8304F108429D50AEB395EB35ED4A8B81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 654a47a850bad3e8633e7d40e55c6fd1a0829fd3781de73651e0f769ac95bba4
                                                                                                            • Instruction ID: 81375f15fa12c2815d372b3a4224b04207db32f3046ff79b429cb8de7888c092
                                                                                                            • Opcode Fuzzy Hash: 654a47a850bad3e8633e7d40e55c6fd1a0829fd3781de73651e0f769ac95bba4
                                                                                                            • Instruction Fuzzy Hash: 7C914030E102198BDF60DF68C890B9DB7B1FF89304F208595D549BB395DB70AA85CF91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 379789704d6c47c2e47216b02df2724ea6fe8e8befee0cc4f32ba05803440d1f
                                                                                                            • Instruction ID: 073494259f4661b47e1f21dd2f7fe6511e6b76df35cb2c36016f9dcff9ae3330
                                                                                                            • Opcode Fuzzy Hash: 379789704d6c47c2e47216b02df2724ea6fe8e8befee0cc4f32ba05803440d1f
                                                                                                            • Instruction Fuzzy Hash: 09713D71B002089FDB55DFA9D994A9DBBF6FF88300F148829D415EB395DB30E94ACB90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c77f85a4ddb4ab67ca09639cfc06b2efc0a21b0667b3fb63a9d7a63d7472a078
                                                                                                            • Instruction ID: bebf141b99670559f367c92eeed3703f62efccad21786e45eee3b2a3e9d43c1e
                                                                                                            • Opcode Fuzzy Hash: c77f85a4ddb4ab67ca09639cfc06b2efc0a21b0667b3fb63a9d7a63d7472a078
                                                                                                            • Instruction Fuzzy Hash: 80710C71B002089FDB54DBA9D994A9DBBF6FF88300F148929D415EB395DB30ED4ACB90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d1b125ef531e82547a32a57fcc883620c271c9bf5c6157b7692f7e12f9673a0b
                                                                                                            • Instruction ID: 59ebe0aa1be4bb8b2087fee34a61af3c94877edf8fed0296d8399724ffb77a49
                                                                                                            • Opcode Fuzzy Hash: d1b125ef531e82547a32a57fcc883620c271c9bf5c6157b7692f7e12f9673a0b
                                                                                                            • Instruction Fuzzy Hash: 6551B534B102049FFF74666CD9A476E265AD789750F20083EE40ADB3D9CA6DCC8D87D2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b3fbdb2aeb41285978d414e94e04d2bc5f4b95b4a480281140be443bc34ade0e
                                                                                                            • Instruction ID: f40dd345828b3072e0a3ba4d5a8dede2e5f8c6044704465d8d0ea023467c5374
                                                                                                            • Opcode Fuzzy Hash: b3fbdb2aeb41285978d414e94e04d2bc5f4b95b4a480281140be443bc34ade0e
                                                                                                            • Instruction Fuzzy Hash: 7351D071E001059FEF24EB78E4646ADBBB6EF85314F10886EE50AD7291DF319849CBC0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8a4a20b36ff436ec4741c2c40d15e238c901236525a03d037274ae0f8ee72277
                                                                                                            • Instruction ID: be7882c3b2de1caa6ca1a82664c4eb8954a2dbc80c022d125a5e67bb06c14b72
                                                                                                            • Opcode Fuzzy Hash: 8a4a20b36ff436ec4741c2c40d15e238c901236525a03d037274ae0f8ee72277
                                                                                                            • Instruction Fuzzy Hash: C951B434B102049FFF74666CD9A476F265AD789B50F20482EE40ADB3D9CA6ECC4D47D2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 51b526f07c0ced53a6f439f1ff9b0dc74ec3a0eee4064198cd6e2f7522d92c38
                                                                                                            • Instruction ID: 0c486d32d018b9925c56eafb64de4fc55147c222c560e3316f377ec9cde88aa7
                                                                                                            • Opcode Fuzzy Hash: 51b526f07c0ced53a6f439f1ff9b0dc74ec3a0eee4064198cd6e2f7522d92c38
                                                                                                            • Instruction Fuzzy Hash: 9351C271E101099BEF64CB68C9907AEBBB2FB49320F248966E455DB2C1C774D849CFD1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4f5d84baceee01597c879e7322c1c6758a1c7021fba4e19099bbbee7446666ce
                                                                                                            • Instruction ID: 2bd001b234a458fd75c0cf6d34be90881b012ac3ff57f41d67f04c63801294b2
                                                                                                            • Opcode Fuzzy Hash: 4f5d84baceee01597c879e7322c1c6758a1c7021fba4e19099bbbee7446666ce
                                                                                                            • Instruction Fuzzy Hash: B2418330E10208DFEB54DB68C49476EBBF1EF89304F218569E509DB3A2DA35DD49CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 78376c4d2b985ecaabc179009ade90d32ddf0cbe83120998b251628c3924dbb9
                                                                                                            • Instruction ID: f32b82747a39de731b796f053e08cffc8f6fcd9393ce71ac885b70fcb5b3340c
                                                                                                            • Opcode Fuzzy Hash: 78376c4d2b985ecaabc179009ade90d32ddf0cbe83120998b251628c3924dbb9
                                                                                                            • Instruction Fuzzy Hash: 8541A130A10108DFEB54DB78C494B9EBBF1EF89304F248569E149DB392DA35DD49CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b7a01922d4453b8e6ec5a78ceb423d040a7009a684e0dd10a58558e4eca042be
                                                                                                            • Instruction ID: 592eb852b55aab611392c3fd870f37d8efa12e739b46e3429d0b7dfe9ad87432
                                                                                                            • Opcode Fuzzy Hash: b7a01922d4453b8e6ec5a78ceb423d040a7009a684e0dd10a58558e4eca042be
                                                                                                            • Instruction Fuzzy Hash: D8317274E102069BDB49CFA4D89869EF7B6FF89300F108519E815EB390DB71E94ACB80
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2930589034.0000000000C1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_c1d000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7b9c170537242bd2d757729bff59aeb99d65f619c7c42832d4b8d2ddabaa93a0
                                                                                                            • Instruction ID: 92a84cb922bd703f1b3d8fe90ffceb6828af53b92382611d0d766c6f30a53c0a
                                                                                                            • Opcode Fuzzy Hash: 7b9c170537242bd2d757729bff59aeb99d65f619c7c42832d4b8d2ddabaa93a0
                                                                                                            • Instruction Fuzzy Hash: 1B314D7150E3C49FC703CB24C9A4755BF71AF57214F29C5DBD8898F2A3C22A984ADB62
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1b8e344e7e2a736500328a599f06b5856a556d05fec389dbfc2df0771087ffc6
                                                                                                            • Instruction ID: dfa3e792eaed606822fdb1e7a9b1dcd41ce766dd520970f46799096be22aed96
                                                                                                            • Opcode Fuzzy Hash: 1b8e344e7e2a736500328a599f06b5856a556d05fec389dbfc2df0771087ffc6
                                                                                                            • Instruction Fuzzy Hash: 76316170E102059BDB49CFA4D89969EF7B6BF89300F108529E815E7380DB70A94ACB80
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2c45eac66f137030f2cc7047de70328dbc9c52244aabe259b31c36519d010ef1
                                                                                                            • Instruction ID: 578df626eb7613d4c58aae2ddab2ed97f2c7e346e35b471a1c8d0b63f6eace97
                                                                                                            • Opcode Fuzzy Hash: 2c45eac66f137030f2cc7047de70328dbc9c52244aabe259b31c36519d010ef1
                                                                                                            • Instruction Fuzzy Hash: 9C318E31A007099BDF65CEA9CDC0AAFFBB6EF85320F10492AD15697691D730A84D8FD1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f58115872e2b7992802e09a7c0c334ff88b2c0454a94ff53ea183f4e2af6007b
                                                                                                            • Instruction ID: db41ae158f4598b43ff11bd0042c5db225b09cfb147667926cafe5c096cdce2d
                                                                                                            • Opcode Fuzzy Hash: f58115872e2b7992802e09a7c0c334ff88b2c0454a94ff53ea183f4e2af6007b
                                                                                                            • Instruction Fuzzy Hash: 9521A175F012159FEB50EF79D880AAEBBF5EB88710F108029E905E7390E731D9068B95
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c536cbe400ea149e4f0da9711359cddfa5952ebad41a9b37d95cb05528ed2899
                                                                                                            • Instruction ID: c34d52babfa9e6cfc57199f7ce7d2f902cfd9325bfdcd5fc6c7afa2df0082a01
                                                                                                            • Opcode Fuzzy Hash: c536cbe400ea149e4f0da9711359cddfa5952ebad41a9b37d95cb05528ed2899
                                                                                                            • Instruction Fuzzy Hash: 39218E79F002169FEF50EF69D890AAEBBF5EB88710F108025E905E7394E731D9068B94
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 81d1c40dbb1107ccfdc4fed88a132d5ed3bb3d416445957cbaa15d0e8e1a90ab
                                                                                                            • Instruction ID: 5269d6bd45ab9257220b6727b1523dfc9ee61fc3310b180a835484015526d180
                                                                                                            • Opcode Fuzzy Hash: 81d1c40dbb1107ccfdc4fed88a132d5ed3bb3d416445957cbaa15d0e8e1a90ab
                                                                                                            • Instruction Fuzzy Hash: 1B214F71A006099BEF64CEA9DD90A6FFBB6FB84320F104929E15697690C770A8498FD0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2930589034.0000000000C1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1D000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_c1d000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0400be1b68935876e41717bc1473d7f366f2f05270deca5ee783392ea3c7abf1
                                                                                                            • Instruction ID: 22b7d69250b8b18d0326b49757d41fa09476e68e49a8d1357126ace6dc875f13
                                                                                                            • Opcode Fuzzy Hash: 0400be1b68935876e41717bc1473d7f366f2f05270deca5ee783392ea3c7abf1
                                                                                                            • Instruction Fuzzy Hash: B9210771504204EFCB14DF24D9C4B66BB65FB89314F30C6ADE84A4B251C736D886EA62
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9a9f334c8ed7dfa1f893d63d1efc095fadfcdf35082ce04836c5018333fc861f
                                                                                                            • Instruction ID: 60cb9f74e59d021f345ee31b3ecff3e6329485941204624a64e87af651ef2e7c
                                                                                                            • Opcode Fuzzy Hash: 9a9f334c8ed7dfa1f893d63d1efc095fadfcdf35082ce04836c5018333fc861f
                                                                                                            • Instruction Fuzzy Hash: 2611D6317102045BDB65A67CA8A4B2F7BEADBCA610F108939F509CB391EE25DC0BC7D5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 526453ea9fb363f34ec8188c1817b37222f112b0398ad45e509a08d84ec22952
                                                                                                            • Instruction ID: 6398722b164279eab2a553a0d14ea94f5290c1da75223bbb3241867ffbaeb4fc
                                                                                                            • Opcode Fuzzy Hash: 526453ea9fb363f34ec8188c1817b37222f112b0398ad45e509a08d84ec22952
                                                                                                            • Instruction Fuzzy Hash: 0D11A135B141295FEF549A78DC646AF73AAEBC9311F00843AD40AE7384EE25DC078BD2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2add8069a6a801c145f0cd97180fa0950c97acb9f7cfd455a28905c20eaa420c
                                                                                                            • Instruction ID: eca3bafbe51ca057479911be8c4bf4415935a17c6e78b7a44c011ac30159fc5d
                                                                                                            • Opcode Fuzzy Hash: 2add8069a6a801c145f0cd97180fa0950c97acb9f7cfd455a28905c20eaa420c
                                                                                                            • Instruction Fuzzy Hash: 6F012875B101120FFB11856CA82432EA7EADFC9614F14883AF10ACB386EA24CC0687D1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: aca71b170dda6065287dc54271b992141fa5c02164a9c085bdc80a542c456d13
                                                                                                            • Instruction ID: 2908aa1a882cc509b6868e629795ac9a6a08fdf574863df68db9982b4d190362
                                                                                                            • Opcode Fuzzy Hash: aca71b170dda6065287dc54271b992141fa5c02164a9c085bdc80a542c456d13
                                                                                                            • Instruction Fuzzy Hash: 3621EDB5D01259AFDB00CF9AD984BCEFFB4BB08314F10816AE918A7240C374A548CFA4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 39a638b725888bf01305e9415ca49096306c8a1b5fa517770d6f5d9cdadbf817
                                                                                                            • Instruction ID: d31a7d205b6e467f800e792db537a335b4570212d749819fd9e369b97e19b797
                                                                                                            • Opcode Fuzzy Hash: 39a638b725888bf01305e9415ca49096306c8a1b5fa517770d6f5d9cdadbf817
                                                                                                            • Instruction Fuzzy Hash: D701D438B142401FDB529678F57471E7BE6DB8A704F14886AE18ACB38ADE25CC4AC781
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: cfcf4a3a5e82a8cd0e47d951024ae1cc8d659d10121c522e8ca96ff384038bac
                                                                                                            • Instruction ID: 72a048d30a25dc9913098b4ceb2ca5e78d1b33b7ea95d0ddc797f8d748e22751
                                                                                                            • Opcode Fuzzy Hash: cfcf4a3a5e82a8cd0e47d951024ae1cc8d659d10121c522e8ca96ff384038bac
                                                                                                            • Instruction Fuzzy Hash: 3D01D476F100265BFB549A789C156EF77AA9BC4200F00443BC54AD3684EE20C80B47D2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d3bb2b954b65341adf48b6c1ad44ee5a23f039be0db63dda0dc6ffb41ac70f90
                                                                                                            • Instruction ID: 2b18596233702f559f21afe22cc75c4d59038b4d02208b63f2216feeb6f9b9d4
                                                                                                            • Opcode Fuzzy Hash: d3bb2b954b65341adf48b6c1ad44ee5a23f039be0db63dda0dc6ffb41ac70f90
                                                                                                            • Instruction Fuzzy Hash: 7A11C2B5D01259AFDB00DF9AD884ACEFFB4FB49314F10812AE518A7340C374A544CFA5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a9ffb4acaa9921048b72b86851ac5a12541617b53e187a7cf1c051ede29097b6
                                                                                                            • Instruction ID: cdd958aace388778f1b105ce43891bc63143a5d88ba4271cdb57f82db6de793e
                                                                                                            • Opcode Fuzzy Hash: a9ffb4acaa9921048b72b86851ac5a12541617b53e187a7cf1c051ede29097b6
                                                                                                            • Instruction Fuzzy Hash: 9A01D131B100121FEB64956EA42072FA2EEDBC9764F108839F50ECB385DE65DC0A87C5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a70c75575deda16eec2c607b47e2ce7f9825f80a99d0b6b60ad1bbbc513becbf
                                                                                                            • Instruction ID: de6187760f655783c8cf7c7ba56c0c41c9af9d6345f5e351a7435a4c8645a577
                                                                                                            • Opcode Fuzzy Hash: a70c75575deda16eec2c607b47e2ce7f9825f80a99d0b6b60ad1bbbc513becbf
                                                                                                            • Instruction Fuzzy Hash: 1901A431B104145BDB64A66DA4A472F77DADBC9610F208C39F10ACB380EE25DC0B87C5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7471a4c4cdd5ef6c0f97ef7fbd127e87c8f5ca974cb783c2c2f274d8084e91ab
                                                                                                            • Instruction ID: 31496b95ec7d4365f0cd9c709cf02e4071f808c1ed30057fd232942fdb88cde4
                                                                                                            • Opcode Fuzzy Hash: 7471a4c4cdd5ef6c0f97ef7fbd127e87c8f5ca974cb783c2c2f274d8084e91ab
                                                                                                            • Instruction Fuzzy Hash: A6018139B102106BDB54D66CF864B1EB3DAEB89714F108839E50ACB389DE25DC4A8BC5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: dec93032b693528d5bddd41626ed6e2decb374e879c939578374a1cdba400404
                                                                                                            • Instruction ID: 8b0ef52a67dcba976bcf4d5085a272aa29e37c8f17c2b362b1a073faa040b67b
                                                                                                            • Opcode Fuzzy Hash: dec93032b693528d5bddd41626ed6e2decb374e879c939578374a1cdba400404
                                                                                                            • Instruction Fuzzy Hash: 5101D171E142098BEF249A68D56079EFBB8E745320F00483AE51ADB280D732984D8BC1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c99308f805a4a02fd46329bd9428a30eff1bc491540581252a70ac5eac5b297b
                                                                                                            • Instruction ID: 4242708f101d3f893b151f1ed5244ef731095475e8bc4278378f72d0b76477f3
                                                                                                            • Opcode Fuzzy Hash: c99308f805a4a02fd46329bd9428a30eff1bc491540581252a70ac5eac5b297b
                                                                                                            • Instruction Fuzzy Hash: 2EF02B37B211159BCF244E35DC484EAB766EFC8311B10453EE551E3240DA31441B87C1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5c01f8519070b7192c754533c9bd19c5fe74502d36b2435d6366e1ee69b9ba8d
                                                                                                            • Instruction ID: ef2c83637918c505b22622dc26be8390763171cc83a9cf784160b14195776023
                                                                                                            • Opcode Fuzzy Hash: 5c01f8519070b7192c754533c9bd19c5fe74502d36b2435d6366e1ee69b9ba8d
                                                                                                            • Instruction Fuzzy Hash: 18E0D871D19289AFEB50CA708D6E24B7BB8DB07204F2048D6D448CB187F536CE1E8790
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1236a262dee9047603fdb89833b2ef459f3a4d183b80d5a5b84eddf46488d7bf
                                                                                                            • Instruction ID: 68d1c68ac24ef60e1f502343193c6ff5b84237aad75e4b5e99134dc2ed62ea62
                                                                                                            • Opcode Fuzzy Hash: 1236a262dee9047603fdb89833b2ef459f3a4d183b80d5a5b84eddf46488d7bf
                                                                                                            • Instruction Fuzzy Hash: AEE01275E10108ABEF50DEB4C96B75F77ADD706214F2088A5D409C728AE577DA1D87C0
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-2222239885
                                                                                                            • Opcode ID: 644bd416e95aa7353b2a343916aaba1555200f950ce5b95a53a43b292a780aaa
                                                                                                            • Instruction ID: cbf4dc23d44c75695d01f5387ba413e236c3e3ae87398b68d342c52df8bdfbe5
                                                                                                            • Opcode Fuzzy Hash: 644bd416e95aa7353b2a343916aaba1555200f950ce5b95a53a43b292a780aaa
                                                                                                            • Instruction Fuzzy Hash: 85121034E002198FDB68DF65C954A6DB7F6BF84304F208569D409AB394DB31AD8ACF91
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-3823777903
                                                                                                            • Opcode ID: 5859ff9673f5a49e97faa7617856a17e131ab7f230d2179fb0ffd62cb716aa0e
                                                                                                            • Instruction ID: fa54c01f3f6296ba1e4c021bfb6604773fb6aae8e60fc639862b58c700272115
                                                                                                            • Opcode Fuzzy Hash: 5859ff9673f5a49e97faa7617856a17e131ab7f230d2179fb0ffd62cb716aa0e
                                                                                                            • Instruction Fuzzy Hash: 35913D30E00309DFEB69DB64E564BAEB7B6EF84305F108529D402AB2D6DB759849CBD0
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: .5vq$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-390881366
                                                                                                            • Opcode ID: 9644c875fee4c6d46101532b75da18d2eb13ac8a496216f515ea9de7bebbf70b
                                                                                                            • Instruction ID: 8220e37e2cf3a75a1909e41257e02843fcff2ed838ded69d0deba6148d80ecbb
                                                                                                            • Opcode Fuzzy Hash: 9644c875fee4c6d46101532b75da18d2eb13ac8a496216f515ea9de7bebbf70b
                                                                                                            • Instruction Fuzzy Hash: 8AF12034B00208DFDB55EF68D554A6EB7B6FF88304F248568D406AB399DB71EC4ACB90
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-2125118731
                                                                                                            • Opcode ID: 5762d946ee03b76fa1b2bff1f7c42b56c508b6490762968f0088f4f1397c6e45
                                                                                                            • Instruction ID: 02c1b985e93271ada98adaf0d07ec92b535a0ae463ca219dbaa898ecd03ecf24
                                                                                                            • Opcode Fuzzy Hash: 5762d946ee03b76fa1b2bff1f7c42b56c508b6490762968f0088f4f1397c6e45
                                                                                                            • Instruction Fuzzy Hash: A9B11E34E002088FEF54DF68D59466EB7B6FF88304F248929D4069B399DB75DC8ACB90
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $^q$$^q$$^q$$^q
                                                                                                            • API String ID: 0-2125118731
                                                                                                            • Opcode ID: 6be2dc44d3986682585938b9bb26749314be2ce51e02ebf0ee25efdbefe8e9b9
                                                                                                            • Instruction ID: 28fe6b7913c4a0c66083b83e091e9b9103eaff4c44ea0106194e057f9f71b03c
                                                                                                            • Opcode Fuzzy Hash: 6be2dc44d3986682585938b9bb26749314be2ce51e02ebf0ee25efdbefe8e9b9
                                                                                                            • Instruction Fuzzy Hash: C361E074A103058FEF65DB64F9A06AEB7F6EF84311F10852AD8059B296DB30DC4ACBD0
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2939649463.0000000006300000.00000040.00000800.00020000.00000000.sdmp, Offset: 06300000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_6300000_InstallUtil.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: LR^q$LR^q$$^q$$^q
                                                                                                            • API String ID: 0-2454687669
                                                                                                            • Opcode ID: dc99a4ee0aab0cfcad50248a33a6996478d106796a1dccdba17628cf3305dded
                                                                                                            • Instruction ID: cf3394def3c537b06a5742a24fec0fa26f6a8c0f623e744e55b4f1865db859db
                                                                                                            • Opcode Fuzzy Hash: dc99a4ee0aab0cfcad50248a33a6996478d106796a1dccdba17628cf3305dded
                                                                                                            • Instruction Fuzzy Hash: E751C434B002059FEF54EB68D860A6AB7E6FF88704F148968E4059F3D9DB71EC49CB91